Malware

Win32/Kryptik.GYLL removal guide

Malware Removal

The Win32/Kryptik.GYLL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GYLL virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32/Kryptik.GYLL?


File Info:

name: 8B33CFF8428F005EC4C2.mlw
path: /opt/CAPEv2/storage/binaries/c4c12ed32b94934669084aacbbea70674a79a4226abe2f0f3d6571ed0680a081
crc32: 225E952C
md5: 8b33cff8428f005ec4c26bd55f8f1c40
sha1: 92246a23aa3c1660f49f741d4bd041eeac5b499d
sha256: c4c12ed32b94934669084aacbbea70674a79a4226abe2f0f3d6571ed0680a081
sha512: 6f2c3caa4e3da55e7233ac38fd92ba5ab3d78c33abce409a36db3716c0d1fdda5d0b1f7a536202bae0bd909ee1270db86b2928d340450f3c340cc14d9865601e
ssdeep: 768:XoKLiLGOYqmsSXeHF9AjZc9hTlCfkiiFF8ZwNHRo2UY7ay7rJBvhDow:XoK+LGndsSXcZhTIpiF8Monm79DB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E438E13B4D14673D0C386712A624B1AAF3BE5724626C147F76C981B1F71AE0E93A39F
sha3_384: 9ef6d92b5f005d7f2fc896eea94b7b66cd94ad920b137a1873cd58e61058b5b8c0003748f8ce34b598f725dc35d06fc7
ep_bytes: 00000000000000000000000000000000
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Kryptik.GYLL also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Sdum.4!c
MicroWorld-eScanTrojan.GenericKDZ.87592
ClamAVWin.Trojan.Proxy-3993
ALYacTrojan.GenericKDZ.87592
MalwarebytesGeneric.Trojan.Delf.DDS
ZillyaTrojan.Kryptik.Win32.4016963
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/Kryptik.9d147af7
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.3aa3c1
CyrenW32/Picsys.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GYLL
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Proxy.Win32.Agent.gsa
BitDefenderTrojan.GenericKDZ.87592
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Proxy.Win32.Agent.ha
SophosML/PE-A
DrWebTrojan.Proxy.24148
VIPRETrojan.GenericKDZ.87592
TrendMicroTROJ_GEN.R002C0WB123
McAfee-GW-EditionBehavesLike.Win32.Picsys.qm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8b33cff8428f005e
EmsisoftTrojan.GenericKDZ.87592 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.87592
JiangminTrojanProxy.Agent.ecq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Generic.D15628
ViRobotTrojan.Win32.Z.Agent.55296.AYR
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeNew Malware.al
MAXmalware (ai score=85)
VBA32TrojanProxy.Agent
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0WB123
RisingTrojan.Kryptik!8.8 (CLOUD)
Ikarusnot-a-virus:Server-Proxy.Win32.Sock4Proxy
MaxSecureTrojan.Malware.102184109.susgen
FortinetW32/ULPM.16C0!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Chgt.AC
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Win32/Kryptik.GYLL?

Win32/Kryptik.GYLL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment