Malware

Win32/Kryptik.AJWF removal

Malware Removal

The Win32/Kryptik.AJWF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AJWF virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.AJWF?


File Info:

name: DA1E6898B69E791EF05D.mlw
path: /opt/CAPEv2/storage/binaries/6a548af1120775ae80221fa95a0d2ffa6c1362c7c43c5ffd6394e808e867517f
crc32: 56924672
md5: da1e6898b69e791ef05d3681eab5dad7
sha1: 05cbd7ba7b01c4491f343f40bb94bc6ab8b2f605
sha256: 6a548af1120775ae80221fa95a0d2ffa6c1362c7c43c5ffd6394e808e867517f
sha512: b30ab8baa432838726463ec7c310df87add52ef0f68c3a41dbb382abd09a35be6fbfd3aa215452192f19b6eff33bbf6ac99fc4cba38e3fce67599aa12a1bd4f2
ssdeep: 6144:9aRAIAo+UJSex2PikNd7gilX0xQSbmTemZ5R/tTUjOaCKowvV2AP+VpqW9ESCpe2:edtWd1aztP+br6vpe2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE64D0B0EA10E401ED6D19F4D1128AE642A22C39AF958F3FD22D3ED4F5722D57D326B4
sha3_384: e678f4cfcd8dde4e7f1651fe811f8626d9a7a9aaca28e4672962e875f2cd85fb1cfd3f87cbf1ff9fd1d8d9e73c086038
ep_bytes: e853000000e9fefeffff8b3590904300
timestamp: 2011-08-03 18:09:21

Version Info:

CompanyName: Don HO don.h@free.fr
FileDescription: Notepad++ : a free (GNU) source code editor
FileVersion: 5.7
InternalName: npp.exe
LegalCopyright: Copyleft 1998-2006 by Don HO
OriginalFilename: Notepad++.exe
ProductName: Notepad++
ProductVersion: 5.7
Translation: 0x0409 0x04b0

Win32/Kryptik.AJWF also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.da1e6898b69e791e
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeeGenericRXCN-FQ!DA1E6898B69E
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.883949
SangforTrojan.Win32.Kryptik.8
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.082db661
K7GWTrojan ( 004f11e51 )
K7AntiVirusTrojan ( 004f11e51 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AJWF
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-6528980-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Zusy.190931
NANO-AntivirusTrojan.Win32.Crypted.ecdepy
MicroWorld-eScanGen:Variant.Zusy.190931
AvastWin32:Reveton-Y [Trj]
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareGen:Variant.Zusy.190931
EmsisoftGen:Variant.Zusy.190931 (B)
ComodoMalware@#1ujdpcpbmeg1c
VIPRELookslike.Win32.Sirefef.zh (v)
McAfee-GW-EditionBehavesLike.Win32.Drixed.fh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.190931
WebrootW32.Bot.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TSGeneric
ArcabitTrojan.Zusy.D2E9D3
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftPWS:Win32/Zbot!rfn
AhnLab-V3Malware/Win32.Generic.C1959107
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.tK1@a4EugTci
ALYacGen:Variant.Zusy.190931
VBA32Malware-Cryptor.General.3
MalwarebytesMalware.Heuristic.1008
TencentMalware.Win32.Gencirc.114bf164
YandexTrojan.Kryptik!zXCFQJIYIyA
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Kryptik.ZFQ!tr
AVGWin32:Reveton-Y [Trj]
PandaBck/Qbot.AO

How to remove Win32/Kryptik.AJWF?

Win32/Kryptik.AJWF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment