Malware

Win32/Kryptik.GJWF (file analysis)

Malware Removal

The Win32/Kryptik.GJWF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GJWF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
all.fingersleep.bid
none.coalrate.men
a.tomx.xyz

How to determine Win32/Kryptik.GJWF?


File Info:

crc32: 6DE26063
md5: c33731457f799270c68aeafad1a333a9
name: C33731457F799270C68AEAFAD1A333A9.mlw
sha1: 15fc20a6226b901e5b26af0adfccde88c58f594f
sha256: 1a6251edeec310196d9c897a341084193b173e0edf71576ba90cebebfa3c0ed4
sha512: b843a0db8f9c4f86564b1bfdd6fec0a8c21596a3e04fe11b82a165a9cad944d6c901e6c144a3bf8e684b8d3f55278258064ed15f542e1ac4434ccf097f052980
ssdeep: 12288:fpPy3v53oBlENiTCbS6YaHIiSJGWeE+TrskvnuRylLsPz:By5oBa8TC+ViEXeEyrbuoLsP
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GJWF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053b0861 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.VittaliaENT.17
CynetMalicious (score: 100)
ALYacGen:Heur.Mint.Zamg.1
CylanceUnsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Kryptik.7c10b9cf
K7GWTrojan ( 0053b0861 )
Cybereasonmalicious.57f799
CyrenW32/S-58395dd3!Eldorado
SymantecAdware.IstartSurf
ESET-NOD32a variant of Win32/Kryptik.GJWF
APEXMalicious
AvastWin32:StartSurf-B [Adw]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zamg.1
NANO-AntivirusRiskware.Win32.StartSurf.fhbmde
MicroWorld-eScanGen:Heur.Mint.Zamg.1
TencentTrojan.Win32.Kryptik.gjue
Ad-AwareGen:Heur.Mint.Zamg.1
SophosIStartSurfInstaller (PUA)
ComodoApplication.Win32.IStartSurf.GJWF@7szr4k
BitDefenderThetaGen:NN.ZexaF.34236.lAW@aKLyu2hi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vz
FireEyeGeneric.mg.c33731457f799270
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.od
AviraHEUR/AGEN.1136597
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2819BA1
MicrosoftSoftwareBundler:Win32/Prepscram
GDataGen:Heur.Mint.Zamg.1
AhnLab-V3Trojan/Win.Generic.R416219
Acronissuspicious
McAfeeGenericRXER-KD!C33731457F79
MAXmalware (ai score=100)
VBA32BScope.AdWare.StartSurf
MalwarebytesAdware.IStartSurf
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B396 (CLASSIC)
IkarusTrojan-Ransom.HydraCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CUPB!tr
AVGWin32:StartSurf-B [Adw]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GJWF?

Win32/Kryptik.GJWF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment