Malware

Win32/Kryptik.GLJJ removal

Malware Removal

The Win32/Kryptik.GLJJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GLJJ virus can do?

  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.GLJJ?


File Info:

name: 419AC67A37BEFC87317F.mlw
path: /opt/CAPEv2/storage/binaries/7e623dca8a26a45440c331e383ac6ce3783d5c1bd60b91ee91ce0cc5841633e2
crc32: 014D86EF
md5: 419ac67a37befc87317f2263e43bbccb
sha1: 9a85595a04ac9f2c2b3dbf2a3ec171fc4486e3dd
sha256: 7e623dca8a26a45440c331e383ac6ce3783d5c1bd60b91ee91ce0cc5841633e2
sha512: 5a1fcacd280ba94f5178db1934b1122cf8e4359372e09812a57ae5601060e78f38f402a24a2b04dfe2fb7f6052cecce68df0aa9f41b48db34513cade81cd1969
ssdeep: 3072:W5LZvmXjUjS/oewQhcyibDoO1iPN2HuzNUYi821BNL5kQdL:yLmQu/tJcToO1mNSuWYWIQN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11924BF14B225C47BC447B171A5C5DFD06E5966923F7EA40E27BC07A86EC0DB83D23E8A
sha3_384: ea22dfff966a2949dcd557a97f93e256b0ebb6d00007d5ce6a61dbd1a999f2e0bdc3454be2dd4ba2bcfab2520f1b4460
ep_bytes: e8403d0000e979feffffcccccccccc8b
timestamp: 2017-10-09 05:08:49

Version Info:

0: [No Data]

Win32/Kryptik.GLJJ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Dharma.S3891525
ALYacTrojan.Brsecmon.1
MalwarebytesCrypt.Trojan.Malicious.DDS
ZillyaTrojan.Encoder.Win32.304
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00516fdf1 )
AlibabaRansom:Win32/Crysis.ali1020005
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.a04ac9
BitDefenderThetaGen:NN.ZexaF.36662.nuW@aCw2k7lO
CyrenW32/S-eaf06c22!Eldorado
SymantecPacked.Generic.525
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GLJJ
APEXMalicious
ClamAVWin.Malware.00516fdf-6724114-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Encoder.fisrkd
ViRobotTrojan.Win32.S.Ransom.224768.A
MicroWorld-eScanTrojan.Brsecmon.1
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Bujl
EmsisoftTrojan.Brsecmon.1 (B)
F-SecureHeuristic.HEUR/AGEN.1318105
VIPRETrojan.Brsecmon.1
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionTrojan-FPST!419AC67A37BE
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.419ac67a37befc87
SophosMal/GandCrab-G
IkarusTrojan.Win32.Crypt
JiangminTrojan.Chapak.xd
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1318105
Antiy-AVLTrojan[Ransom]/Win32.Chapak.a
MicrosoftTrojan:Win32/Vindor!pz
ArcabitTrojan.Brsecmon.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Brsecmon.1
GoogleDetected
AhnLab-V3Trojan/Win32.Ursnif.R238477
Acronissuspicious
McAfeeTrojan-FPST!419AC67A37BE
VBA32BScope.Trojan.Propagate
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Kryptik!1.B426 (CLASSIC)
YandexTrojan.GenAsa!IEW5dWiISjQ
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.CNLN!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GLJJ?

Win32/Kryptik.GLJJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment