Malware

Win32/Kryptik.GJYF removal guide

Malware Removal

The Win32/Kryptik.GJYF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GJYF virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GJYF?


File Info:

crc32: 96CA10B2
md5: ddc20237efa5e40981c8ef2904ae592a
name: DDC20237EFA5E40981C8EF2904AE592A.mlw
sha1: bc08fe081f79ae19f39c6ee02835f2f5a570c860
sha256: c1ec88d41bfca8fb932fe829d54e13ad9539fb9dada9d538bebd73b7bd61bcd6
sha512: 592ccafb350eb910b4268993a1ee12a25db36838cb94a9d5bfe1c97d4f59bda784bf6a1d9ae8faa9286550598e5b5c6c8ee2b364fb973678a512eb8800af6402
ssdeep: 1536:K7eLPi4e3Lh5AsZXI5VJmG2bRAaan1rDMloUek1qP+uFXP8r2JIofAAZC2kBq/z:ULxZY5eGoAaOoidHPv8r1CEBeBIkyH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GJYF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
LionicTrojan.Win32.Coins.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.171852
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/GandCrypt.a045f95c
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.7efa5e
CyrenW32/GandCrab.K.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJYF
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Ursu-9843366-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Coins.fhnywb
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Generic.Wvug
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-S + Mal/GandCrab-B
ComodoTrojWare.Win32.Chapak.VG@7twdi3
BitDefenderThetaGen:NN.ZexaF.34050.juW@a4xIeFci
TrendMicroMal_HPGen-50
McAfee-GW-EditionPacked-FKP!DDC20237EFA5
FireEyeGeneric.mg.ddc20237efa5e409
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Chapak.nd
AviraTR/AD.MoksSteal.euxbn
Antiy-AVLTrojan/Generic.ASMalwS.27D8821
MicrosoftTrojan:Win32/GandCrypt.DSB!MTB
ArcabitTrojan.Brsecmon.1
SUPERAntiSpywareRansom.GandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/Gandcrab08.Exp
Acronissuspicious
McAfeePacked-FKP!DDC20237EFA5
MAXmalware (ai score=88)
VBA32BScope.Trojan.Vigorf
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Generic@ML.98 (RDML:ENx/Mhp/sMfKvAoHM5zzSw)
YandexTrojan.GenAsa!2vlZPEHQRWg
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HCUD!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Win32/Kryptik.GJYF?

Win32/Kryptik.GJYF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment