Malware

About “Win32/Kryptik.GYFP” infection

Malware Removal

The Win32/Kryptik.GYFP file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Win32/Kryptik.GYFP virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GYFP?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: Trojan.GenericKD.42009984

File Info:

Name: h9wkn_80.exe

Size: 584214

Type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

MD5: d28c6e8dec5d3f5b9d18c04c0078abc2

SHA1: 06fae14406bc9e3d64b3adb244e6423f01a1d568

SH256: b6fd47b0370579b700bcd0f22141bb87d2278580e4e04d43e83e152154d750d5

Version Info:

[No Data]

Win32/Kryptik.GYFP also known as:

ALYacTrojan.Agent.Emotet
APEXMalicious
AVGWin32:Malware-gen
Acronissuspicious
Ad-AwareTrojan.GenericKD.42009984
AegisLabTrojan.Win32.Generic.4!c
AhnLab-V3Malware/Win32.Generic.C3559579
AlibabaTrojan:Win32/Emotet.48d09dbe
Antiy-AVLTrojan[Banker]/Win32.Emotet
ArcabitTrojan.Generic.D2810580
AvastWin32:Malware-gen
AviraTR/AD.Emotet.cxhta
BitDefenderTrojan.GenericKD.42009984
BitDefenderThetaGen:NN.ZexaF.32250.JOX@aSMID0gG
ComodoMalware@#3r3w9nysm7wad
CrowdStrikewin/malicious_confidence_60% (W)
Cybereasonmalicious.406bc9
CylanceUnsafe
CyrenW32/Trojan.IXEV-5483
DrWebTrojan.DownLoader30.39010
ESET-NOD32a variant of Win32/Kryptik.GYFP
Endgamemalicious (moderate confidence)
F-ProtW32/Casur.Q.gen!Eldorado
F-SecureTrojan.TR/AD.Emotet.cxhta
FireEyeGeneric.mg.d28c6e8dec5d3f5b
FortinetW32/GenKryptik.DXOD!tr
GDataTrojan.GenericKD.42009984
IkarusTrojan-Banker.Emotet
Invinceaheuristic
K7AntiVirusTrojan ( 0055b4da1 )
K7GWTrojan ( 0055b4da1 )
KasperskyTrojan-Banker.Win32.Emotet.easr
MAXmalware (ai score=99)
MalwarebytesTrojan.TrickBot
McAfeeRDN/Emotet
McAfee-GW-EditionRDN/Emotet
MicroWorld-eScanTrojan.GenericKD.42009984
MicrosoftTrojan:Win32/Emotet.AH!MSR
Paloaltogeneric.ml
PandaTrj/CI.A
Qihoo-360HEUR/QVM01.1.36B5.Malware.Gen
RisingTrojan.Generic@ML.95 (RDML:8U7MQ7I97z4mVlu1x1RpAw)
SentinelOneDFI – Suspicious PE
SophosMal/EncPk-APC
SymantecTrojan Horse
TrendMicroTrojanSpy.Win32.EMOTET.SMD.hp
TrendMicro-HouseCallTROJ_GEN.R002H09KC19
VBA32Trojan.Casur
VIPRETrojan.Win32.Generic!BT
WebrootW32.Trojan.Emotet
ZoneAlarmTrojan-Banker.Win32.Emotet.easr

How to remove Win32/Kryptik.GYFP?

Win32/Kryptik.GYFP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment