Malware

How to remove “Win32/Kryptik.GJXF”?

Malware Removal

The Win32/Kryptik.GJXF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GJXF virus can do?

  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Belarusian
  • The binary likely contains encrypted or compressed data.
  • Exhibits possible ransomware file modification behavior

Related domains:

www.billerimpex.com
www.macartegrise.eu
www.poketeg.com
perovaphoto.ru
asl-company.ru
www.fabbfoundation.gm
www.perfectfunnelblueprint.com
www.wash-wear.com
pp-panda74.ru
cevent.net
bellytobabyphotographyseattle.com
alem.be
apps.identrust.com
crl.identrust.com
x1.c.lencr.org
boatshowradio.com
dna-cp.com
acbt.fr
r3.o.lencr.org
wpakademi.com
www.cakav.hu
www.mimid.cz
6chen.cn
goodapd.website
oceanlinen.com
tommarmores.com.br
nesten.dk
zaeba.co.uk
www.n2plus.co.th
koloritplus.ru
h5s.vn

How to determine Win32/Kryptik.GJXF?


File Info:

crc32: 895F6AAE
md5: cb7bc3f1c6137c5b0a4f2f1a333c79e9
name: CB7BC3F1C6137C5B0A4F2F1A333C79E9.mlw
sha1: 8960c94387c4cf1efb72ec2189be4931350bf962
sha256: 44e375c2c22fd5b481185cb414964058348219d4a668dd5ceda6d1abdaedcd6b
sha512: dce3657a020a3fcd9aaefa3a64b675864c372b41cd3d54a9b672b8651a454d53ef2648a3e22db7d29756d4545e72e2062210d24a87e44f40b5a775d4c2440ba0
ssdeep: 3072:loLF5ZxCqUF5s2V/hUomtDMfI2x+U6cY3CemxeEfTAbDR2Kg9y5WZAU1WlQ:kZ4qUF5LUoU2IMcBWeCsbzKybU1WlQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sddfbdf.exe

Win32/Kryptik.GJXF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053d5971 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.25846
CynetMalicious (score: 100)
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Genasom.ali1000102
K7GWTrojan ( 0053d5971 )
Cybereasonmalicious.1c6137
CyrenW32/Kryptik.HS.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJXF
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.GandCrypt.fhrinl
ViRobotTrojan.Win32.R.Agent.219136.F
MicroWorld-eScanTrojan.BRMon.Gen.4
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-S + Mal/GandCrab-B
ComodoTrojWare.Win32.Cloxer.DA@7t5ola
BitDefenderThetaGen:NN.ZexaF.34744.nu0@aGc6Enec
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
FireEyeGeneric.mg.cb7bc3f1c6137c5b
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.jq
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1106537
Antiy-AVLTrojan/Generic.ASMalwS.27B826C
MicrosoftRansom:Win32/Genasom
ArcabitTrojan.BRMon.Gen.4
GDataTrojan.BRMon.Gen.4
AhnLab-V3Win-Trojan/Gandcrab07.Exp
Acronissuspicious
McAfeeTrojan-FQIC!CB7BC3F1C613
MAXmalware (ai score=100)
VBA32BScope.Trojan.Fuerboos
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.GenAsa!cjyF0tZk3F8
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GJUV!tr.ransom
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.GJXF?

Win32/Kryptik.GJXF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment