Malware

How to remove “Win32/Kryptik.GJRW”?

Malware Removal

The Win32/Kryptik.GJRW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GJRW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Czech
  • The binary likely contains encrypted or compressed data.
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization

Related domains:

www.billerimpex.com
www.macartegrise.eu
www.poketeg.com
perovaphoto.ru
asl-company.ru
www.fabbfoundation.gm
www.perfectfunnelblueprint.com
www.wash-wear.com
pp-panda74.ru
cevent.net
bellytobabyphotographyseattle.com
alem.be
apps.identrust.com
crl.identrust.com
x1.c.lencr.org
boatshowradio.com
dna-cp.com
acbt.fr
r3.o.lencr.org
wpakademi.com
www.cakav.hu
www.mimid.cz
6chen.cn
goodapd.website
oceanlinen.com
tommarmores.com.br
nesten.dk
zaeba.co.uk
www.n2plus.co.th

How to determine Win32/Kryptik.GJRW?


File Info:

crc32: F958D82D
md5: 28c0b3f17668ca9c787e0da0c6710dce
name: 28C0B3F17668CA9C787E0DA0C6710DCE.mlw
sha1: 5cbc717ff51f2b7dc1c3c77e3f8e1d15b3fdc7ca
sha256: b52e7ae0cc520f060775dd0e1a0002bfd0d62991eb221f3d2cc7809e6f041c33
sha512: 36229a7a82f17225f90fdec345a67b3be272352619d1a529da52b62a6b2f9d30e441b4907c7c80595dee827bf3ed3471393106d0c9070af58006becab66ec807
ssdeep: 6144:XvaM1VoHEtDbf6M/aJ96NAOxC6M/to7leSiIy:Xv0ktDbf6MiEDC6MKeS/y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, caxacpgola
FileVersion: 8.4.3.12

Win32/Kryptik.GJRW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053a3311 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.13495
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.639
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.a05853b2
K7GWTrojan ( 0053a3311 )
Cybereasonmalicious.17668c
CyrenW32/GandCrypt.C.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJRW
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.812744
NANO-AntivirusTrojan.Win32.GandCrypt.fhplnc
ViRobotTrojan.Win32.R.Agent.311296.BB
MicroWorld-eScanGen:Variant.Razy.812744
TencentWin32.Trojan.Raas.Auto
Ad-AwareGen:Variant.Razy.812744
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Crypt.ACE@7wfy01
BitDefenderThetaGen:NN.ZexaF.34790.tu0@aiX2VrnG
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.28c0b3f17668ca9c
EmsisoftGen:Variant.Razy.812744 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.blcud
AviraTR/GandCrab.lho
Antiy-AVLTrojan/Generic.ASMalwS.27BA942
MicrosoftRansom:Win32/Genasom
ArcabitTrojan.Razy.DC66C8
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeeTrojan-FPVM!28C0B3F17668
MAXmalware (ai score=100)
VBA32Trojan.Fuerboos
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_HPGen-50
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.GenAsa!fmIQGcesT70
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GKJF!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HgIASOkA

How to remove Win32/Kryptik.GJRW?

Win32/Kryptik.GJRW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment