Malware

What is “Win32/Kryptik.GYYV”?

Malware Removal

The Win32/Kryptik.GYYV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GYYV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
gg-clean.hk

How to determine Win32/Kryptik.GYYV?


File Info:

crc32: 3148A509
md5: c8622b6236ee20ed97775d53574b44c8
name: kiskis.exe
sha1: 245d65e7d4a84af1314961af558d7ab1b232303d
sha256: 86ec202d4308a34f3bdab3437e8d0052cb5518465dfd4280489057dc107d23de
sha512: c4159ed74ff20e6fed9dfb1f2a2c751821402b46b76e3edd242c68b7a1568702a22131d8b73b5140f7ca849aa98a3698bb424c9f82f26bed74a2d196dc878bb2
ssdeep: 6144:/NO+NGMXadv5utYhwzeGYHIz7I/MB6mVp6:padstMwKB67lXp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0219 0x04e4

Win32/Kryptik.GYYV also known as:

MicroWorld-eScanTrojan.GenericKD.42076787
FireEyeGeneric.mg.c8622b6236ee20ed
McAfeeRDN/Generic.grp
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.mCBm
SangforMalware
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderTrojan.GenericKD.42076787
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.7d4a84
Invinceaheuristic
F-ProtW32/Agent.BKJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Glupteba-7426017-1
GDataTrojan.GenericKD.42076787
KasperskyTrojan.Win32.Chapak.efze
NANO-AntivirusTrojan.Win32.Kryptik.gkgilq
RisingTrojan.Kryptik!1.BFD8 (CLASSIC)
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#2pvtqg7kxw6kh
F-SecureTrojan.TR/AD.Chapak.dorc
DrWebTrojan.Siggen8.59061
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.42076787 (B)
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.RYFL-3582
JiangminTrojanDownloader.Bandit.ayy
AviraTR/AD.Chapak.dorc
MicrosoftTrojan:Win32/GandCrypt.GE!MTB
ArcabitTrojan.Generic.D2820A73
ZoneAlarmTrojan.Win32.Chapak.efze
AhnLab-V3Trojan/Win32.MalPe.R301700
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.32519.ru0@aaZ8tjn
ALYacTrojan.GenericKD.42076787
VBA32Malware-Cryptor.Limpopo
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GYYV
MAXmalware (ai score=83)
FortinetW32/Malicious_Behavior.SBX
Ad-AwareTrojan.GenericKD.42076787
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.f2e

How to remove Win32/Kryptik.GYYV?

Win32/Kryptik.GYYV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment