Malware

Win32/Kryptik.GJNW removal guide

Malware Removal

The Win32/Kryptik.GJNW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GJNW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.billerimpex.com
www.macartegrise.eu
www.poketeg.com
perovaphoto.ru
asl-company.ru
www.fabbfoundation.gm
www.perfectfunnelblueprint.com
www.wash-wear.com
pp-panda74.ru
cevent.net
bellytobabyphotographyseattle.com
alem.be
apps.identrust.com
crl.identrust.com
boatshowradio.com
dna-cp.com
acbt.fr
r3.o.lencr.org
wpakademi.com
www.cakav.hu
www.mimid.cz
6chen.cn
goodapd.website
oceanlinen.com
tommarmores.com.br
nesten.dk
zaeba.co.uk
www.n2plus.co.th
koloritplus.ru
h5s.vn
marketisleri.com
www.toflyaviacao.com.br
www.rment.in
www.lagouttedelixir.com
www.krishnagrp.com
big-game-fishing-croatia.hr
ocsp.digicert.com
mauricionacif.com
www.ismcrossconnect.com
aurumwedding.ru
test.theveeview.com
relectrica.com.mx
bethel.com.ve
vjccons.com.vn
bloghalm.eu
cyclevegas.com
royal.by
www.himmerlandgolf.dk
hoteltravel2018.com
picusglancus.pl
unnatimotors.in
krasnaypolyana123.ru
smbardoli.org

How to determine Win32/Kryptik.GJNW?


File Info:

crc32: A1A5E96F
md5: 4dc5aaf9998b5d8742028824ff1b5d2b
name: 4DC5AAF9998B5D8742028824FF1B5D2B.mlw
sha1: fb84a01ad0679523c1010940c267ed944d2d9982
sha256: 6550659674f98f28f1fd58f8d9a0191c2b1636be5c655d78f1ff08ed5bfb8657
sha512: c0a519aba4cc9d6332ffb96c54389e75d36b8e6fe4e9b798b48a7f8f1d2fdc26228bbfa3e8f75942b5eed91e34009eb15e19f7f3f43bbd142010ab2ecd103b22
ssdeep: 3072:T6Ats6bf5vyBirbOeyPK6LYSCGrixnNKBH04Yw:e6TyBserlrijKl0Lw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 3.7.9

Win32/Kryptik.GJNW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00539a6a1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.24300
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacGen:Variant.Fugrafa.5376
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.f2ea51b0
K7GWTrojan ( 00539a6a1 )
Cybereasonmalicious.9998b5
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJNW
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Gandcrab-7340174-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.5376
NANO-AntivirusTrojan.Win32.Kryptik.fggofn
ViRobotTrojan.Win32.R.Agent.172544.AA
MicroWorld-eScanGen:Variant.Fugrafa.5376
TencentWin32.Trojan.Generic.Phgv
Ad-AwareGen:Variant.Fugrafa.5376
SophosMal/Generic-S + Mal/GandCrab-G
ComodoTrojWare.Win32.PSW.Coins.FS@7s47lc
BitDefenderThetaGen:NN.ZexaF.34690.ku0@aiUruxfQ
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
FireEyeGeneric.mg.4dc5aaf9998b5d87
EmsisoftGen:Variant.Fugrafa.5376 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.GandCrypt.iv
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.27393FE
MicrosoftRansom:Win32/Genasom
AegisLabTrojan.Win32.GandCrypt.j!c
GDataGen:Variant.Fugrafa.5376
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeePacked-FJN!4DC5AAF9998B
MAXmalware (ai score=89)
VBA32BScope.Trojan.Vigorf
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingRansom.GandCrypt!8.F33E (CLOUD)
YandexTrojan.Agent!2vYhQVUVwqU
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HCUD!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GJNW?

Win32/Kryptik.GJNW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment