Malware

Win32/Kryptik.GYYA malicious file

Malware Removal

The Win32/Kryptik.GYYA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GYYA virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Win32/Kryptik.GYYA?


File Info:

crc32: 499C6BE9
md5: c64a60155df398306852495141e3e6f0
name: ocZ7jjBtLFPJ8Ak6EF.exe
sha1: b88f108b6faf4f3850c79f122b67c4270660ec3b
sha256: b1b924ffa000f159145b654e7746383fa39122ca5396df563c9ac92b2e560aef
sha512: be80017ff4786b5043785cc6f14f728d76dd3ff219f8f0dc6a858e4bc066fc5e4f3bddb08ff44ae81ce609528face3c26e97bb60a2a44768b858a66b4e7ccfe3
ssdeep: 3072:FizbxqLRv2ZCvA1y1t3QoqVePUQGTbgYh/XsLlCP2w2:FOq55o10JQpeJGT8Yh/X8lS2P
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: DemoEditor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: DemoEditor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: DemoEditor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: DemoEditor.EXE
Translation: 0x0804 0x04b0

Win32/Kryptik.GYYA also known as:

DrWebTrojan.Emotet.762
MicroWorld-eScanTrojan.GenericKDZ.60461
McAfeeRDN/Emotet-Dropped
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
ArcabitTrojan.Generic.DEC2D
TrendMicroTrojanSpy.Win32.EMOTET.SMTHBGA.hp
BitDefenderThetaGen:NN.ZexaF.32515.ny1@aGl4Fpgb
CyrenW32/Emotet.ACL.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GYYA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-7417401-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKDZ.60461
Endgamemalicious (high confidence)
F-SecureTrojan.TR/AD.Emotet.dzoh
McAfee-GW-EditionRDN/Emotet-Dropped
FortinetW32/Malicious_Behavior.VEX
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.c64a60155df39830
F-ProtW32/Emotet.ACL.gen!Eldorado
WebrootW32.Malware.Gen
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Emotet!MTB
ZoneAlarmUDS:DangerousObject.Multi.Generic
AhnLab-V3Malware/Win32.RL_Trojanspy.R301495
Acronissuspicious
Ad-AwareTrojan.GenericKDZ.60461
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMTHBGA.hp
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.Agent.H5G38D
Qihoo-360HEUR/QVM07.1.8D09.Malware.Gen

How to remove Win32/Kryptik.GYYA?

Win32/Kryptik.GYYA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment