Malware

Win32/Kryptik.GYEZ (file analysis)

Malware Removal

The Win32/Kryptik.GYEZ file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Win32/Kryptik.GYEZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GYEZ?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: W32.Trojan.Gen

File Info:

Name: e0bw719.exe

Size: 748906

Type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

MD5: a250cac74c010332503120fd2d895c5a

SHA1: 3d54b939d72c5f4414451a374b0b47c76a1bac86

SH256: ee4a69b385b0e5d861e321420ea93c60e60505cd7f9b984aa1404fcd1998d099

Version Info:

[No Data]

Win32/Kryptik.GYEZ also known as:

ALYacTrojan.Agent.Emotet
AVGFileRepMalware
Ad-AwareTrojan.Autoruns.GenericKDS.32704618
AegisLabTrojan.Win32.Emotet.L!c
AhnLab-V3Trojan/Win32.Emotet.R298664
AlibabaTrojan:Win32/Emotet.aa5d947e
ArcabitTrojan.Autoruns.GenericS.D1F3086A
AviraTR/AD.Emotet.owart
BitDefenderTrojan.Autoruns.GenericKDS.32704618
BitDefenderThetaGen:NN.ZexaCO3.32250.TOX@aWtJ6dl
ComodoMalware@#2ty79p5a7u66m
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.9d72c5
CyrenW32/Kryptik.AQA.gen!Eldorado
DrWebTrojan.Emotet.775
ESET-NOD32a variant of Win32/Kryptik.GYEZ
Endgamemalicious (high confidence)
F-ProtW32/Emotet.AAV.gen!Eldorado
F-SecureTrojan.TR/AD.Emotet.owart
FireEyeGeneric.mg.a250cac74c010332
FortinetW32/Dapato.PZNU!tr
GDataTrojan.Autoruns.GenericKDS.32704618
IkarusTrojan-Banker.Emotet
Invinceaheuristic
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
KasperskyTrojan-Banker.Win32.Emotet.eaia
MAXmalware (ai score=85)
MalwarebytesTrojan.Injector
McAfeeEmotet-FOL!A250CAC74C01
McAfee-GW-EditionBehavesLike.Win32.Ransomware.bh
MicroWorld-eScanTrojan.Autoruns.GenericKDS.32704618
MicrosoftTrojan:Win32/Emotet.SK!MSR
NANO-AntivirusTrojan.Win32.Emotet.ggtvtw
Paloaltogeneric.ml
PandaTrj/Agent.PM
Qihoo-360Win32/Trojan.d35
RisingTrojan.Generic@ML.94 (RDML:eMZ9PTKEj980fnzBgUVmXw)
SentinelOneDFI – Malicious PE
SophosMal/EncPk-APC
SymantecTrojan Horse
Trapminemalicious.moderate.ml.score
TrendMicroTROJ_GEN.R057C0DKC19
TrendMicro-HouseCallTROJ_GEN.R057C0DKC19
VBA32Trojan.Emotet
VIPRETrojan.Win32.Generic!BT
WebrootW32.Trojan.Gen
ZoneAlarmTrojan-Banker.Win32.Emotet.eaia

How to remove Win32/Kryptik.GYEZ?

Win32/Kryptik.GYEZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment