Malware

Win32/Kryptik.GFYB information

Malware Removal

The Win32/Kryptik.GFYB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GFYB virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

ec2-35-157-129-114.eu-central-1.compute.amazonaws.com

How to determine Win32/Kryptik.GFYB?


File Info:

crc32: 725AFA44
md5: 701f803c404b59ac17f217f7c5e1230b
name: 701F803C404B59AC17F217F7C5E1230B.mlw
sha1: 6f0b7e6f13529a8b1d990ac27ef87ab61ef6ac86
sha256: 1a48fe84d733f47948e79336917cf6eb582e0bdf1a7635cfcc56d35b6fc03b61
sha512: d1994189b5636065c8cda5ab39ef98d8b8751967397d9f12c9ae71f179186bc5698a34934a5769fec343fbcb992c8bdc90c513337f59194d587e54a85656de8e
ssdeep: 49152:y9WUe9dyHUmhb/HZJCzEM1nznTzBec7vEfO:y9W3XeDJ0JnTTAc7vEf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 11.00.15063.0
InternalName: Wextract
FileVersion: 11.00.15063.0 (WinBuild.160101.0800)
OriginalFilename: WEXTRACT.EXE .MUI
FileDescription: Win32 Cabinet Self-Extractor
Translation: 0x0409 0x04b0

Win32/Kryptik.GFYB also known as:

K7AntiVirusTrojan ( 0052f9ea1 )
Elasticmalicious (high confidence)
DrWebTrojan.Moneyinst.547
MicroWorld-eScanGen:Variant.Application.Fugrafa.5
CAT-QuickHealTrojan.Ekstak.A02
ALYacGen:Variant.Application.Fugrafa.5
MalwarebytesAdware.LoadMoney
ZillyaTrojan.Ekstak.Win32.7302
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 0052f9ea1 )
Cybereasonmalicious.c404b5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GFYB
APEXMalicious
AvastWin32:AdwareSig [Adw]
CynetMalicious (score: 100)
KasperskyHEUR:Packed.Win32.Katusha.gen
BitDefenderGen:Variant.Application.Fugrafa.5
NANO-AntivirusTrojan.Win32.Ekstak.fancca
TencentMalware.Win32.Gencirc.10b8300b
Ad-AwareGen:Variant.Application.Fugrafa.5
SophosMal/Generic-S
ComodoApplication.Win32.ICLoader.B@8hjrzn
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.701f803c404b59ac
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Ekstak.hjo
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.25DC163
MicrosoftSoftwareBundler:Win32/ICLoader
ZoneAlarmHEUR:Packed.Win32.Katusha.gen
GDataWin32.Adware.ICLoader.D
AhnLab-V3PUP/Win32.ICLoader.R225968
Acronissuspicious
McAfeePacked-VJ!701F803C404B
MAXmalware (ai score=72)
VBA32BScope.Trojan.Ekstak
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.GenAsa!3V3f8i1z1SM
MaxSecurePacked.Packed.WIN32.Katusha.gen_211993
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:AdwareSig [Adw]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GFYB?

Win32/Kryptik.GFYB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment