Malware

Win32/Kryptik.GGQY information

Malware Removal

The Win32/Kryptik.GGQY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGQY virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Collects information about installed applications
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
imy-i.ru

How to determine Win32/Kryptik.GGQY?


File Info:

crc32: 5E1897A3
md5: 83872ecff716108d6fb769479cc55c81
name: 83872ECFF716108D6FB769479CC55C81.mlw
sha1: e40feb1f52b60d3ac144f008d45e4f17287a2f6b
sha256: 6016ad13f6a18b43e3809ba441c88861a1fee8c58aaf7375ffa5bae097f0836b
sha512: 467d9f6ec492f04fec413dbd58bd4617163ea0afb880ad31731da266f4b6899dd06938b3d7d720db5d323b0dd39c6bc715658f9863cd993ac314251a6c7558fc
ssdeep: 49152:bziHgWeaUfp3Rzh2hZAZNHeJ7OqHRt4zGgcgzZkB6x1VweyTTwOxqWIej/m30w:bziHgqULWyBNc6Ub0W43f
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9Utaronuabrie ulniuhuponte
InternalName: TEIKIHE.EXE
FileVersion: 2.7.5.2
CompanyName: xa9Utaronuabrie ulniuhuponte
ProductName: TEIKIHE
ProductVersion: 2.7.5.2
OriginalFilename: teikihe.exe
Translation: 0x0409 0x04e4

Win32/Kryptik.GGQY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005316b61 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Zadved.936
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Occamy.A1
ALYacTrojan.GenericKDZ.44636
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1437566
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 005316b61 )
Cybereasonmalicious.ff7161
CyrenW32/S-93ad6026!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GGQY
APEXMalicious
AvastWin32:Dropper-gen [Drp]
Kasperskynot-a-virus:HEUR:AdWare.Win32.DownloadHelper.gen
BitDefenderTrojan.GenericKDZ.44636
NANO-AntivirusTrojan.Win32.Snojan.fdzgvk
MicroWorld-eScanTrojan.GenericKDZ.44636
TencentMalware.Win32.Gencirc.10ba5b56
Ad-AwareTrojan.GenericKDZ.44636
SophosGeneric PUA OE (PUA)
ComodoTrojWare.Win32.Snojan.GGQ@82seu1
F-SecureTrojan.TR/Crypt.XPACK.Gen
BitDefenderThetaGen:NN.ZexaF.34236.@x0@a8il1joi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.rh
FireEyeGeneric.mg.83872ecff716108d
EmsisoftApplication.Downloader (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cfyaj
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_88%
Antiy-AVLRiskWare[Downloader]/Win32.Snojan
MicrosoftSoftwareBundler:Win32/Dlhelper
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.StartSurf.gen
GDataTrojan.GenericKDZ.44636
AhnLab-V3Malware/Win32.Generic.C2570425
Acronissuspicious
McAfeePacked-FFF!83872ECFF716
MAXmalware (ai score=96)
VBA32BScope.Downloader.Snojan
MalwarebytesTrojan.IStartSurf
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B33C (CLASSIC)
YandexTrojan.GenAsa!W0WmzsOuVMo
IkarusPUA.Win32.Dlhelper
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKrypik.CALX!tr
AVGWin32:Dropper-gen [Drp]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GGQY?

Win32/Kryptik.GGQY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment