Malware

Win32/Kryptik.GYCN removal instruction

Malware Removal

The Win32/Kryptik.GYCN file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Win32/Kryptik.GYCN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GYCN?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: malicious (high confidence)

File Info:

Name: WQ8vnNpnd.exe

Size: 190231

Type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

MD5: 74f92b0dbd37fcf722da9b4d9aa97968

SHA1: 5e33ad4db9d1741469932e0e4c303b3d693a9642

SH256: 2ac381d02d914461facbc8ca239ad7034ce966c9f3e8d0df42df92efeafb9d31

Version Info:

[No Data]

Win32/Kryptik.GYCN also known as:

ALYacTrojan.Agent.Emotet
APEXMalicious
AVGFileRepMalware
Acronissuspicious
Ad-AwareTrojan.GenericKD.41998152
AegisLabTrojan.Win32.Malicious.4!c
AhnLab-V3Trojan/Win32.Emotet.C3554119
AlibabaTrojan:Win32/Emotet.b903ae4e
Antiy-AVLTrojan/Win32.Casur
ArcabitTrojan.Generic.D280D748
AviraTR/AD.Emotet.drydw
BitDefenderTrojan.GenericKD.41998152
BitDefenderThetaGen:NN.ZexaE.32250.lKX@a0q!Q5ki
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.db9d17
CylanceUnsafe
CyrenW32/Emotet.AAT.gen!Eldorado
DrWebTrojan.Emotet.762
ESET-NOD32a variant of Win32/Kryptik.GYCN
Endgamemalicious (high confidence)
F-ProtW32/Emotet.AAT.gen!Eldorado
F-SecureTrojan.TR/AD.Emotet.drydw
FireEyeGeneric.mg.74f92b0dbd37fcf7
FortinetW32/TrickBot.4AE1!tr
GDataTrojan.GenericKD.41998152
IkarusTrojan-Banker.Emotet
JiangminTrojan.Banker.Emotet.mej
K7AntiVirusTrojan ( 0055b1cb1 )
K7GWTrojan ( 0055b1cb1 )
KasperskyHEUR:Trojan-Banker.Win32.Emotet.vho
MAXmalware (ai score=89)
MalwarebytesTrojan.Emotet.Generic
McAfeeEmotet-FOE!74F92B0DBD37
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
MicroWorld-eScanTrojan.GenericKD.41998152
MicrosoftTrojan:Win32/Emotet
NANO-AntivirusTrojan.Win32.Emotet.ggjxor
Paloaltogeneric.ml
PandaTrj/Genetic.gen
Qihoo-360Win32/Trojan.e3a
RisingTrojan.Generic@ML.99 (RDML:gAVkMi5yDooMT3ozAxUsKQ)
SentinelOneDFI – Malicious PE
SophosMal/EncPk-APC
SymantecTrojan Horse
Trapminemalicious.moderate.ml.score
TrendMicroTROJ_GEN.R002C0DK819
TrendMicro-HouseCallTROJ_GEN.R002C0DK819
VBA32Trojan.Emotet
VIPRETrojan.Win32.Generic!BT
ViRobotTrojan.Win32.Z.Emotet.190231
WebrootW32.Trojan.Emotet
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen

How to remove Win32/Kryptik.GYCN?

Win32/Kryptik.GYCN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment