Malware

About “Win32/Kryptik.GTYY” infection

Malware Removal

The Win32/Kryptik.GTYY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTYY virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

albarthurst.pro
mozambiquest.pw
ransmittend.club
summerch.xyz
edgedl.me.gvt1.com

How to determine Win32/Kryptik.GTYY?


File Info:

crc32: F49E9588
md5: d7972ada01e1b0638544992dffcc94b9
name: D7972ADA01E1B0638544992DFFCC94B9.mlw
sha1: 6d522fafb3d5ef3dfb215ef96f99081a564a9959
sha256: 38ec18495d0f56dea9d4d61ff9a1da3ca7252c563a91cbf7ef397f75ff4ded8b
sha512: 872d5747a8651575274dc4d98ddfa5a0aa3f89fd304b64869e57fea5a485700ab9dccb4cc58f526b74ffe978ebbbe5f88f974d3e7a0ed47f72e3da6953b337f3
ssdeep: 6144:cOOw5ilKdULpE2wHVji+p/RoJgTzK144f1UBAs:cOv5ilKdgpEV1egZoJgO44f1kA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GTYY also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Score-6995873-0
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1661960
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.77f0c9bf
K7GWTrojan ( 0055204a1 )
K7AntiVirusTrojan ( 0055204a1 )
CyrenW32/S-d75e9604!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GTYY
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Chapak.frjlwk
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Chapak.Wsjv
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-S + Mal/GandCrab-G
ComodoTrojWare.Win32.Fakecsrss.AV@88nqyj
BitDefenderThetaGen:NN.ZexaF.34170.tuW@aiv9bjeG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.AZORULT.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.d7972ada01e1b063
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.emn
AviraHEUR/AGEN.1107506
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2BD89B6
MicrosoftTrojan:Win32/Kryptik.DR!MTB
ArcabitTrojan.Brsecmon.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/MalPe18.Suspicious.X1989
Acronissuspicious
McAfeeSodinokibi!D7972ADA01E1
MAXmalware (ai score=100)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.AZORULT.SM.hp
RisingRansom.Sodinokibi!1.CA18 (CLASSIC)
YandexTrojan.Chapak!nYIZKZFontw
IkarusTrojan-Ransom.Sodinokibi
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.DQHN!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.GTYY?

Win32/Kryptik.GTYY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment