Categories: Malware

Win32/Kryptik.GJGU removal tips

The Win32/Kryptik.GJGU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GJGU virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Estonian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Deletes its original binary from disk
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

amplifymyears.top
ordersafetygear.top

How to determine Win32/Kryptik.GJGU?


File Info:

crc32: 0F8B3FDAmd5: 12c81c4fb5a5d24419011f237f6cb459name: 12C81C4FB5A5D24419011F237F6CB459.mlwsha1: 944c46aa3e54a6c0f538694feeb86e2aa7e0b634sha256: 68f429330d27aeafd7832d62edfcc7cf175a20dc158a2a17346b625a13e96800sha512: 5fb1bc7bb8329bd83b900a56be6a36e826c5ab531e48e546f36b3d5545a70a09535840bfd931326baa5f9ca55c7776f852c4cb908b7e2ebed8c45c49ef0e34cdssdeep: 3072:KiM6goiymINk+0JiVAvcWP8W2Wu5bgxZvegOvT6xfny:KiMH5yNk+Z1WKgOvT6xatype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, hoslecuhTranslation: 0x0809 0x04b0

Win32/Kryptik.GJGU also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053bfbf1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.24300
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ5
ALYac Trojan.Ransom.GandCrab
Cylance Unsafe
Zillya Trojan.GenericKD.Win32.130841
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.730b0eec
K7GW Trojan ( 0053bfbf1 )
Cybereason malicious.fb5a5d
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GJGU
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Mint.Titirez.qy0@bCvM7yiI
NANO-Antivirus Trojan.Win32.Stealer.fhqvnm
MicroWorld-eScan Gen:Heur.Mint.Titirez.qy0@bCvM7yiI
Tencent Win32.Trojan.Generic.Dygu
Ad-Aware Gen:Heur.Mint.Titirez.qy0@bCvM7yiI
Comodo TrojWare.Win32.Vigorf.B@7rh34e
BitDefenderTheta Gen:NN.ZexaF.34688.qy0@aCvM7yiI
TrendMicro Ransom_GANDCRAB.SMALY-3
McAfee-GW-Edition BehavesLike.Win32.Emotet.dh
FireEye Generic.mg.12c81c4fb5a5d244
Emsisoft Gen:Heur.Mint.Titirez.qy0@bCvM7yiI (B)
Jiangmin Trojan.Blocker.itf
Webroot W32.Adware.Gen
Avira HEUR/AGEN.1102792
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/Gandcrab.AF
SUPERAntiSpyware Ransom.Blocker/Variant
GData Gen:Heur.Mint.Titirez.qy0@bCvM7yiI
AhnLab-V3 Win-Trojan/Gandcrab04.Exp
Acronis suspicious
McAfee Packed-FJN!12C81C4FB5A5
MAX malware (ai score=100)
VBA32 BScope.Trojan.Chapak
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_GANDCRAB.SMALY-3
Rising Spyware.Panda!8.AFED (CLOUD)
Yandex Trojan.Agent!6/slIgHREMc
Ikarus Trojan.Win32.Crypt
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/GenKryptik.CGIW!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Win32/Kryptik.GJGU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago