Malware

Win32/Kryptik.GGYZ removal guide

Malware Removal

The Win32/Kryptik.GGYZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGYZ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:50000
  • The binary likely contains encrypted or compressed data.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates a slightly modified copy of itself

Related domains:

rfisoty.com
marrivate.com

How to determine Win32/Kryptik.GGYZ?


File Info:

crc32: DF945841
md5: b73040403216359ce265c58191691c62
name: B73040403216359CE265C58191691C62.mlw
sha1: 330881e9283543bade975f039063aa1bb58452ef
sha256: 211e966c7f494dd12b8c5ae6e701b6ff18ff9651661bc636dddf41c0eaf7d18b
sha512: 3333c5edc0a24949605d9b7590d41150d243a07e771742267c58bcc28aa1d03270faec8154fddeaacbfdc96fe4cf008ce553580acd8a6a6c2892ef5d7614c9f9
ssdeep: 12288:+7tcsBJNBVIFDvQ/pnvu40w9NJGk+3Z/nQWMH1/vkC:+RFEF7Uh0gbGk+xnXA/vk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 15, 0, 2109, 7681
CompanyName: TotalAbove
LegalTrademarks: Some Imagine
ProductName: Some Imagine
ProductVersion: 15, 0, 2109, 7681
OriginalFilename: Some Imagine.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.GGYZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005327661 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.16612
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Agent.CZJI
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 005327661 )
Cybereasonmalicious.032163
CyrenW32/S-4a4eb1fb!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GGYZ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Icedid-9879105-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.CZJI
NANO-AntivirusTrojan.Win32.IcedID.fcmdpl
MicroWorld-eScanTrojan.Agent.CZJI
TencentMalware.Win32.Gencirc.10b28cae
Ad-AwareTrojan.Agent.CZJI
SophosMal/Generic-S
ComodoTrojWare.Win32.IcedID.F@7nse8n
F-SecureHeuristic.HEUR/AGEN.1128661
BitDefenderThetaGen:NN.ZexaF.34294.4y0@a4Kpcjdi
VIPRETrojan.Win32.Zbot.ata (v)
TrendMicroTrojanSpy.Win32.URSNIF.SMKA0.hp
McAfee-GW-EditionGenericRXFN-UK!B73040403216
FireEyeGeneric.mg.b73040403216359c
EmsisoftTrojan.Agent.CZJI (B)
JiangminTrojan.Banker.IcedID.bd
AviraHEUR/AGEN.1128661
Antiy-AVLTrojan[Banker]/Win32.IcedID
MicrosoftTrojan:Win32/Ursnif.ANG!MTB
ArcabitTrojan.Agent.CZJI
GDataTrojan.Agent.CZJI
AhnLab-V3Malware/Win32.Generic.C2534175
Acronissuspicious
McAfeeGenericRXFN-UK!B73040403216
MAXmalware (ai score=81)
VBA32TrojanBanker.IcedID
MalwarebytesMalware.AI.4142394144
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMKA0.hp
RisingTrojan.Generic@ML.88 (RDML:sH7/RD5lYhuZ91paWKDwTA)
YandexTrojan.PWS.IcedID!mqFgzlDyc08
SentinelOneStatic AI – Malicious PE
FortinetW32/Gozi.AXN!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GGYZ?

Win32/Kryptik.GGYZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment