Malware

Win32/Kryptik.GJBB (file analysis)

Malware Removal

The Win32/Kryptik.GJBB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GJBB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.GJBB?


File Info:

crc32: 55E0BFFC
md5: d2972d16f992c2c988da037fc92ab107
name: D2972D16F992C2C988DA037FC92AB107.mlw
sha1: 0f5c081b974bde7a04307ae16d124dd7e70f9b54
sha256: 7addd355df5837c6f8f3a366734e34f03a34bc92208a6b9e6911e52cc47de5e5
sha512: 9cab59302ba117865ee5152b5785f5d34e471f201226da17088675472324845d1f604ae6c5cea280b64ca5445af0579f91f59ef9e8327c478fdee8725c402d94
ssdeep: 3072:/2E3DgusyzYoHdVsyJB+OMR2JycSuunFvlLqqvnLm7ndUsN3:/l3DcycWdV/zsznFPni7ndUE3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GJBB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.131207
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.bf8e9395
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.6f992c
CyrenW32/S-dfe45c5a!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJBB
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Mint.Jamg.C
NANO-AntivirusTrojan.Win32.Encoder.ffokni
ViRobotTrojan.Win32.R.Agent.261632.L
MicroWorld-eScanTrojan.Mint.Jamg.C
TencentWin32.Trojan.Gandcrypt.Wqmp
Ad-AwareTrojan.Mint.Jamg.C
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.Quant.GJ@7r6qgk
BitDefenderThetaGen:NN.ZexaF.34608.pyW@amFnPTgG
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
FireEyeGeneric.mg.d2972d16f992c2c9
EmsisoftTrojan.Mint.Jamg.C (B)
SentinelOneStatic AI – Malicious PE
AviraTR/GandCrab.gls
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Mint.Jamg.C
AegisLabTrojan.Win32.GandCrypt.j!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Mint.Jamg.C
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeeTrojan-FPSR!D2972D16F992
MAXmalware (ai score=82)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesMalware.Heuristic.1001
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-37b
RisingRansom.GandCrypt!8.F33E (CLOUD)
IkarusTrojan.Win32.Crypt
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.HDRT!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HgIASOoA

How to remove Win32/Kryptik.GJBB?

Win32/Kryptik.GJBB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment