Malware

Win32/Kryptik.GGGG removal tips

Malware Removal

The Win32/Kryptik.GGGG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGGG virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
chlen.bit

How to determine Win32/Kryptik.GGGG?


File Info:

crc32: D5B57635
md5: ce4aa3eba3504726bb97a8aaafe73d8e
name: CE4AA3EBA3504726BB97A8AAAFE73D8E.mlw
sha1: b30c4171bb7a6bc30cd11c58da334204854eefc8
sha256: 4e1eb260b6c489bf07ff9c0c4861e897bf94333bed12479a2f774e3c218f51b8
sha512: 7f87d0d66e0342ac91956ae837a20ef9869303e5c80563e3a8383f1bbc06fe6d889e7d135258a6286b64b3dc5cca7241a0d40cdadddf8480880193b1ed0a04c7
ssdeep: 3072:TeYWsabAFnT1c+YZX+h3BTAO2SbQ/4VcxwRcsJDD11a11A11A11e11w11S11M11:AxbAFTmXMAMU/ccmP770L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, igfpabcew
InternalName: toalatspring.exe
FileVersion: 5.1
ProductVersion: 5.1.111.0
Translation: 0x0789 0x04b1

Win32/Kryptik.GGGG also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Emotet.Gen.3
FireEyeGeneric.mg.ce4aa3eba3504726
CAT-QuickHealTrojan.Chapak.ZZ5
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforVirus_Suspicious.Win32.Sality.ae
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Emotet.Gen.3
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.ba3504
BitDefenderThetaGen:NN.ZexaF.34590.lu0@aqGqEhki
CyrenW32/S-dd0a3cbe!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
ClamAVWin.Dropper.Gandcrab-6535271-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusExploit.Win32.CVE20167255.favyxb
TencentMalware.Win32.Gencirc.10b54962
Ad-AwareTrojan.Emotet.Gen.3
SophosMal/Generic-R + Mal/GandCrab-D
ComodoTrojWare.Win32.Crypt.ZA@7mmoiq
F-SecureHeuristic.HEUR/AGEN.1106533
DrWebTrojan.Encoder.24384
ZillyaExploit.CVE.Win32.2122
TrendMicroRansom_GANDCRAB.SMALY-5
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
EmsisoftTrojan.Emotet.Gen.3 (B)
IkarusTrojan-Ransom.GandCrab
JiangminBackdoor.Mokes.ej
MaxSecureRansomeware.CRAB.gen
AviraHEUR/AGEN.1106533
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Gandcrab.SF!MTB
ArcabitTrojan.Emotet.Gen.3
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Emotet.Gen.3
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab01.Exp
Acronissuspicious
McAfeePacked-FCW!CE4AA3EBA350
MAXmalware (ai score=96)
VBA32TrojanSpy.Agent
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ZonerTrojan.Win32.68447
ESET-NOD32a variant of Win32/Kryptik.GGGG
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-5
RisingTrojan.Filecode!1.B1EB (CLOUD)
YandexTrojan.GenAsa!aOGDNCDRXUQ
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_88%
FortinetW32/GenKryptik.DQHN!tr
WebrootW32.Trojan.Gen
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM10.1.CC59.Malware.Gen

How to remove Win32/Kryptik.GGGG?

Win32/Kryptik.GGGG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment