Malware

Win32/Kryptik.GYYS removal instruction

Malware Removal

The Win32/Kryptik.GYYS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GYYS virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

venoxcontrol.com

How to determine Win32/Kryptik.GYYS?


File Info:

crc32: D9E26541
md5: 99c57518e8daabf24079d731f44466cb
name: download3Fftj19_af8n4f2tuwaatbecafbufwamap6nbuka.exe
sha1: ed2300e035dd2cbc89f7caa8fdb42b0b13536485
sha256: 984c3f8103a00b5c2ca8ab440b5070e6bc4635394079f975c36a1b5372ba682a
sha512: b443ec2596f955b0cfa20e20a4860a9dad93de1690ead7dca2952da58bac06769fef72707ea0435992888ae58203379924ef77967b46cc2d42b5b88a72ede4d9
ssdeep: 98304:tmoyFT65MdQcglQOE31hd2B1D7ig1QuviD:8oyc+q431hdM1Deg1lv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0219 0x04e4

Win32/Kryptik.GYYS also known as:

MicroWorld-eScanTrojan.GenericKD.32770237
McAfeeArtemis!99C57518E8DA
CylanceUnsafe
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 003c36381 )
BitDefenderTrojan.GenericKD.32770237
K7GWTrojan ( 003c36381 )
Cybereasonmalicious.035dd2
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.32515.Wx0@aadgW3o
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GYYS
Paloaltogeneric.ml
GDataTrojan.GenericKD.32770237
KasperskyTrojan-Downloader.Win32.Bandit.jmh
RisingTrojan.Generic@ML.100 (RDML:KEkHCK/sOa/j4SwQQnIVAg)
Ad-AwareTrojan.GenericKD.32770237
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1041752
DrWebTrojan.Siggen8.58712
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.99c57518e8daabf2
APEXMalicious
CyrenW32/Trojan.GXUJ-0793
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1041752
MAXmalware (ai score=82)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F408BD
ZoneAlarmTrojan-Downloader.Win32.Bandit.jmh
MicrosoftTrojan:Win32/Skeeyah.A!MTB
SentinelOneDFI – Suspicious PE
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
MalwarebytesTrojan.MalPack.GS
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GYYN!tr
AVGFileRepMetagen [Malware]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.GYYS?

Win32/Kryptik.GYYS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment