Malware

Win32/Kryptik.GJEK malicious file

Malware Removal

The Win32/Kryptik.GJEK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GJEK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Estonian
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Win32/Kryptik.GJEK?


File Info:

crc32: 7CA274D7
md5: 9967e137239e998b3ec8800d7d8953ad
name: 9967E137239E998B3EC8800D7D8953AD.mlw
sha1: 61c3a8001fa66bc9a71327a14ba826f407425274
sha256: 886f974fb805401321541ea89fc48504dbaf52186c79b853b387bd200400d35a
sha512: 7bd6c0922c01faa7372edfd0acedb60750d37b877036ecdd6a207803504bf55d0df8e5c643b4f270440ecc3544f18674c27d22f7f7b72334765874d16d9d0ab1
ssdeep: 6144:cHsBSPvLOoEBOoKBePniXW7BdoQrC7v5ye:cMBSNEBTOePnim7Bd9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, nosyebup
InternalName: tatira.exe
FileVersion: 3.7.9
ProductVersion: 3.7.9
Translation: 0x0809 0x04b0

Win32/Kryptik.GJEK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.13495
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.131359
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.b2003574
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.7239e9
CyrenW32/GandCrab.C.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJEK
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Gandcrab-7101056-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Chapak.fhodgo
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Trojan.Generic.Hufn
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanDownloader.Godzilla.B@7tk49d
BitDefenderThetaGen:NN.ZexaF.34670.qu0@aC6DaYbI
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.9967e137239e998b
EmsisoftTrojan.BRMon.Gen.4 (B)
JiangminTrojan.GandCrypt.hq
AviraHEUR/AGEN.1102740
MicrosoftTrojan:Win32/Glupteba!ml
ArcabitTrojan.BRMon.Gen.4
GDataTrojan.BRMon.Gen.4
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeePacked-FJN!9967E137239E
MAXmalware (ai score=100)
VBA32BScope.Trojan.Vigorf
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingRansom.GandCrypt!8.F33E (CLOUD)
IkarusTrojan.Win32.Crypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/Kryptik.GOGY!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCEpsA

How to remove Win32/Kryptik.GJEK?

Win32/Kryptik.GJEK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment