Categories: Malware

Win32/Kryptik.GKJF information

The Win32/Kryptik.GKJF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GKJF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.billerimpex.com
www.macartegrise.eu
www.poketeg.com
perovaphoto.ru
asl-company.ru
www.fabbfoundation.gm
www.perfectfunnelblueprint.com
www.wash-wear.com
pp-panda74.ru
cevent.net
bellytobabyphotographyseattle.com
alem.be
apps.identrust.com
crl.identrust.com
x1.c.lencr.org
boatshowradio.com
dna-cp.com
acbt.fr
r3.o.lencr.org
wpakademi.com
www.cakav.hu
www.mimid.cz
6chen.cn
goodapd.website
oceanlinen.com
tommarmores.com.br
nesten.dk
zaeba.co.uk
www.n2plus.co.th
koloritplus.ru
h5s.vn
marketisleri.com
www.toflyaviacao.com.br
www.rment.in
www.lagouttedelixir.com
www.krishnagrp.com
big-game-fishing-croatia.hr

How to determine Win32/Kryptik.GKJF?


File Info:

crc32: 82113B4Fmd5: 484e2ec806746883db304e15c60cf18dname: 484E2EC806746883DB304E15C60CF18D.mlwsha1: 997a684a33f4b422aff58d86eb6a02a117b5a636sha256: b089989c8279d1f2716f61800c74ba835dd4243bc3d9ac5d2f0c69cf95e12c3bsha512: 76384b93337fa1604ce690f39058d11b855ff42af30c2b2a4c251cb5b26a913d50fd66bca216817ac7682377bd20ea187594199c8591be78cfcc43c9f488807dssdeep: 3072:/L3M+AyWs+wpEWwNjmi5CFPunenIC0YqCVHQlqJBqNB2yBNG0PIny:/L3Hh6WwNjLCtZnIXnCxmqSttype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 2.4.8

Win32/Kryptik.GKJF also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00516fdf1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.25976
Cynet Malicious (score: 100)
ALYac Trojan.Mint.Jamg.C
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Ransom:Win32/GandCrypt.002002
K7GW Trojan ( 00516fdf1 )
Cybereason malicious.806746
Cyren W32/GandCrab.Q.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GKJF
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Mint.Jamg.C
NANO-Antivirus Trojan.Win32.GandCrypt.fhwmww
ViRobot Trojan.Win32.R.Agent.253952.W
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Trojan.Mint.Jamg.C
Tencent Malware.Win32.Gencirc.10cc6198
Ad-Aware Trojan.Mint.Jamg.C
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo Malware@#c7cb960qlz7h
BitDefenderTheta Gen:NN.ZexaF.34758.pu0@a4uPn3e
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Trojan.dc
FireEye Generic.mg.484e2ec806746883
Emsisoft Trojan.Mint.Jamg.C (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Chapak.rk
Webroot W32.Adware.Installcore
Avira HEUR/AGEN.1121541
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.280D04F
Microsoft Trojan:Win32/Occamy.C
AegisLab Trojan.Win32.GandCrypt.4!c
GData Win32.Trojan-Ransom.GandCrab.N
TACHYON Ransom/W32.GandCrab.253952.B
AhnLab-V3 Win-Trojan/MalPe34.Suspicious.X2029
Acronis suspicious
McAfee Trojan-FPST!484E2EC80674
MAX malware (ai score=86)
VBA32 TrojanDownloader.Godzilla
Malwarebytes Malware.AI.1125015436
Panda Trj/GdSda.A
Rising Trojan.Generic@ML.100 (RDML:AsP3iz9k1c0JMKG4cb2zWw)
Yandex Trojan.GenAsa!+lDlpm6zWpY
Ikarus Trojan.Crypt
Fortinet W32/Generic.AC.41990D
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Win32/Kryptik.GKJF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Tedy.179306 removal guide

The Tedy.179306 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

MSIL/GenKryptik.GXCC (file analysis)

The MSIL/GenKryptik.GXCC is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Malware.AI.641344743 (file analysis)

The Malware.AI.641344743 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Malware.AI.2427035797 removal

The Malware.AI.2427035797 is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

Win32/AutoRun.VB.TP removal instruction

The Win32/AutoRun.VB.TP is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago