Categories: Malware

How to remove “Win32/Kryptik.GJRW”?

The Win32/Kryptik.GJRW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GJRW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Czech
  • The binary likely contains encrypted or compressed data.
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization

Related domains:

www.billerimpex.com
www.macartegrise.eu
www.poketeg.com
perovaphoto.ru
asl-company.ru
www.fabbfoundation.gm
www.perfectfunnelblueprint.com
www.wash-wear.com
pp-panda74.ru
cevent.net
bellytobabyphotographyseattle.com
alem.be
apps.identrust.com
crl.identrust.com
x1.c.lencr.org
boatshowradio.com
dna-cp.com
acbt.fr
r3.o.lencr.org
wpakademi.com
www.cakav.hu
www.mimid.cz
6chen.cn
goodapd.website
oceanlinen.com
tommarmores.com.br
nesten.dk
zaeba.co.uk
www.n2plus.co.th

How to determine Win32/Kryptik.GJRW?


File Info:

crc32: F958D82Dmd5: 28c0b3f17668ca9c787e0da0c6710dcename: 28C0B3F17668CA9C787E0DA0C6710DCE.mlwsha1: 5cbc717ff51f2b7dc1c3c77e3f8e1d15b3fdc7casha256: b52e7ae0cc520f060775dd0e1a0002bfd0d62991eb221f3d2cc7809e6f041c33sha512: 36229a7a82f17225f90fdec345a67b3be272352619d1a529da52b62a6b2f9d30e441b4907c7c80595dee827bf3ed3471393106d0c9070af58006becab66ec807ssdeep: 6144:XvaM1VoHEtDbf6M/aJ96NAOxC6M/to7leSiIy:Xv0ktDbf6MiEDC6MKeS/ytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, caxacpgolaFileVersion: 8.4.3.12

Win32/Kryptik.GJRW also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053a3311 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.13495
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Ransom.GandCrab
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.639
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.a05853b2
K7GW Trojan ( 0053a3311 )
Cybereason malicious.17668c
Cyren W32/GandCrypt.C.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GJRW
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.812744
NANO-Antivirus Trojan.Win32.GandCrypt.fhplnc
ViRobot Trojan.Win32.R.Agent.311296.BB
MicroWorld-eScan Gen:Variant.Razy.812744
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Gen:Variant.Razy.812744
Sophos Mal/Generic-R + Mal/GandCrab-G
Comodo TrojWare.Win32.Crypt.ACE@7wfy01
BitDefenderTheta Gen:NN.ZexaF.34790.tu0@aiX2VrnG
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_HPGen-50
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.28c0b3f17668ca9c
Emsisoft Gen:Variant.Razy.812744 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.blcud
Avira TR/GandCrab.lho
Antiy-AVL Trojan/Generic.ASMalwS.27BA942
Microsoft Ransom:Win32/Genasom
Arcabit Trojan.Razy.DC66C8
GData Win32.Trojan-Ransom.GandCrab.N
AhnLab-V3 Win-Trojan/MalPe34.Suspicious.X2029
Acronis suspicious
McAfee Trojan-FPVM!28C0B3F17668
MAX malware (ai score=100)
VBA32 Trojan.Fuerboos
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_HPGen-50
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Yandex Trojan.GenAsa!fmIQGcesT70
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GKJF!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.GandCrab.HgIASOkA

How to remove Win32/Kryptik.GJRW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.3788326785 removal

The Malware.AI.3788326785 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

What is “Trojan.Generic.35619263”?

The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

Should I remove “Babar.143901”?

The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

UDS:NetTool.Win64.FRP removal tips

The UDS:NetTool.Win64.FRP is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Worm.Win32.Vobfus.ykp”?

The Worm.Win32.Vobfus.ykp is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago