Malware

Win32/Kryptik.GKJF information

Malware Removal

The Win32/Kryptik.GKJF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GKJF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.billerimpex.com
www.macartegrise.eu
www.poketeg.com
perovaphoto.ru
asl-company.ru
www.fabbfoundation.gm
www.perfectfunnelblueprint.com
www.wash-wear.com
pp-panda74.ru
cevent.net
bellytobabyphotographyseattle.com
alem.be
apps.identrust.com
crl.identrust.com
x1.c.lencr.org
boatshowradio.com
dna-cp.com
acbt.fr
r3.o.lencr.org
wpakademi.com
www.cakav.hu
www.mimid.cz
6chen.cn
goodapd.website
oceanlinen.com
tommarmores.com.br
nesten.dk
zaeba.co.uk
www.n2plus.co.th
koloritplus.ru
h5s.vn
marketisleri.com
www.toflyaviacao.com.br
www.rment.in
www.lagouttedelixir.com
www.krishnagrp.com
big-game-fishing-croatia.hr

How to determine Win32/Kryptik.GKJF?


File Info:

crc32: 82113B4F
md5: 484e2ec806746883db304e15c60cf18d
name: 484E2EC806746883DB304E15C60CF18D.mlw
sha1: 997a684a33f4b422aff58d86eb6a02a117b5a636
sha256: b089989c8279d1f2716f61800c74ba835dd4243bc3d9ac5d2f0c69cf95e12c3b
sha512: 76384b93337fa1604ce690f39058d11b855ff42af30c2b2a4c251cb5b26a913d50fd66bca216817ac7682377bd20ea187594199c8591be78cfcc43c9f488807d
ssdeep: 3072:/L3M+AyWs+wpEWwNjmi5CFPunenIC0YqCVHQlqJBqNB2yBNG0PIny:/L3Hh6WwNjLCtZnIXnCxmqSt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 2.4.8

Win32/Kryptik.GKJF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.25976
CynetMalicious (score: 100)
ALYacTrojan.Mint.Jamg.C
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/GandCrypt.002002
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.806746
CyrenW32/GandCrab.Q.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKJF
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Mint.Jamg.C
NANO-AntivirusTrojan.Win32.GandCrypt.fhwmww
ViRobotTrojan.Win32.R.Agent.253952.W
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanTrojan.Mint.Jamg.C
TencentMalware.Win32.Gencirc.10cc6198
Ad-AwareTrojan.Mint.Jamg.C
SophosMal/Generic-R + Mal/GandCrab-B
ComodoMalware@#c7cb960qlz7h
BitDefenderThetaGen:NN.ZexaF.34758.pu0@a4uPn3e
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
FireEyeGeneric.mg.484e2ec806746883
EmsisoftTrojan.Mint.Jamg.C (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.rk
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1121541
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.280D04F
MicrosoftTrojan:Win32/Occamy.C
AegisLabTrojan.Win32.GandCrypt.4!c
GDataWin32.Trojan-Ransom.GandCrab.N
TACHYONRansom/W32.GandCrab.253952.B
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeeTrojan-FPST!484E2EC80674
MAXmalware (ai score=86)
VBA32TrojanDownloader.Godzilla
MalwarebytesMalware.AI.1125015436
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.100 (RDML:AsP3iz9k1c0JMKG4cb2zWw)
YandexTrojan.GenAsa!+lDlpm6zWpY
IkarusTrojan.Crypt
FortinetW32/Generic.AC.41990D
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GKJF?

Win32/Kryptik.GKJF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment