Malware

How to remove “Win32/Kryptik.BHGG”?

Malware Removal

The Win32/Kryptik.BHGG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BHGG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.BHGG?


File Info:

name: 480A16814D691645EF8C.mlw
path: /opt/CAPEv2/storage/binaries/ec215b691fe746b534cefc723692c839b76fcb94bf1cb9ec57d24bc626867437
crc32: 96DDBC19
md5: 480a16814d691645ef8c4934e332f64a
sha1: 4dea9ec9413061fbcc686d69031d55c209599525
sha256: ec215b691fe746b534cefc723692c839b76fcb94bf1cb9ec57d24bc626867437
sha512: 0ad2809bfbdbb46e1993634c3f248327031ca26922bd045ed5ae5d6b18ccf6575aad5775e8fc585c9d6868699681bbab52aa32868845ccdeda73704bfb3f7a33
ssdeep: 6144:VzLxdgY7vK0bY7b/hsFPM5s0QFk5PIOpbyu:N1PvKf1sesdk5wEbyu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B84468585D2F07FEE1A2B93163927ED201343B67ADB3F1B206E8504AE9ED0C5C89671D
sha3_384: 95cf5bb0e05c75745860213e81dd21de648cb0fe603bccf32636092635a779f67a1a3a1dfb116d291ab4f0bf142c0aac
ep_bytes: 558bec83ec1056e844ffffff05151605
timestamp: 2013-08-04 14:49:22

Version Info:

0: [No Data]

Win32/Kryptik.BHGG also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.96038
ClamAVWin.Trojan.Agent-1373867
CAT-QuickHealTrojanDropper.Gepys.A
ALYacTrojan.GenericKDZ.96038
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.406713
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f5ac1 )
K7GWTrojan ( 0040f5ac1 )
Cybereasonmalicious.14d691
BitDefenderThetaGen:NN.ZexaF.36250.quX@aG7@oxh
VirITTrojan.Win32.Mods.Q
CyrenW32/Trojan.AXDJ-9139
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BHGG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.96038
NANO-AntivirusTrojan.Win32.Mods.cqhnfi
AvastWin32:Kryptik-MOV [Trj]
TencentTrojan.Win32.Kryptik.he
EmsisoftTrojan.GenericKDZ.96038 (B)
BaiduWin32.Adware.Kryptik.b
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Mods.146
VIPRETrojan.GenericKDZ.96038
TrendMicroTROJ_KRYPTK.SML2
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.480a16814d691645
SophosMal/ZAccess-CG
IkarusTrojan.Crypt2
GDataWin32.Trojan.PSE1.1GJLV82
JiangminTrojan/ShipUp.uq
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.ShipUp
XcitiumTrojWare.Win32.Kryptik.BFIV@5013ii
ArcabitTrojan.Generic.D17726
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Shipup.R78253
McAfeePacked-AM!480A16814D69
MAXmalware (ai score=81)
VBA32BScope.Malware-Cryptor.Hlux
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KRYPTK.SML2
RisingTrojan.Kryptik!1.A949 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.ShipUp.gen
FortinetW32/Lockscreen.LOA!tr
AVGWin32:Kryptik-MOV [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.BHGG?

Win32/Kryptik.BHGG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment