Malware

Win32/Kryptik.GYYH information

Malware Removal

The Win32/Kryptik.GYYH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GYYH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Win32/Kryptik.GYYH?


File Info:

crc32: A9A27EF7
md5: 435cc76edd0fa78afecded2c633950aa
name: vOP1Eq0.exe
sha1: ee1ddabb8ba8837882ea4ca09977594b2d5da2d6
sha256: 71a3fc5e380e4dbe5b9cea62794766b068369420d82d72e80ee00f80313369d2
sha512: a8662f9d83dd62fe35db5158c74811a92352be036048be46825c794f86321bb19478cd1f1642585ebaf3d3fbde9fc343f9247f2aaf04fb1209dd986ea470d988
ssdeep: 12288:ZPYILeizJk9nZ6ou+qyxSS1V0/3Pn6DKb+y94:ZWitk9Iz+pxR8nYKi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GYYH also known as:

DrWebTrojan.Emotet.839
MicroWorld-eScanTrojan.Autoruns.GenericKDS.42073560
McAfeeRDN/Emotet
MalwarebytesTrojan.Emotet
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderTrojan.Autoruns.GenericKDS.42073560
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaE.32515.KqX@aefpJcmb
CyrenW32/Emotet.ACN.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
ClamAVWin.Dropper.Emotet-7421007-0
GDataTrojan.Autoruns.GenericKDS.42073560
KasperskyUDS:DangerousObject.Multi.Generic
RisingTrojan.Generic@ML.98 (RDML:+5QJA9yVfwqTmaRbsMwDrw)
Ad-AwareTrojan.Autoruns.GenericKDS.42073560
ComodoMalware@#2vv4x1bg0aofa
F-SecureTrojan.TR/AD.Emotet.yuekx
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRDN/Emotet
FireEyeGeneric.mg.435cc76edd0fa78a
IkarusTrojan.Win32.Crypt
F-ProtW32/Emotet.ACN.gen!Eldorado
JiangminTrojan.Banker.Emotet.mpr
AviraTR/AD.Emotet.yuekx
Endgamemalicious (high confidence)
ArcabitTrojan.Autoruns.GenericS.D281FDD8
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Emotet!MTB
AhnLab-V3Malware/Win32.RL_Generic.R301607
ALYacTrojan.Autoruns.GenericKDS.42073560
MAXmalware (ai score=82)
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GYYH
FortinetW32/GenKryptik.DYLZ!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.83b

How to remove Win32/Kryptik.GYYH?

Win32/Kryptik.GYYH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment