Categories: Malware

Win32/Kryptik.GGGG removal tips

The Win32/Kryptik.GGGG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGGG virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
chlen.bit

How to determine Win32/Kryptik.GGGG?


File Info:

crc32: D5B57635md5: ce4aa3eba3504726bb97a8aaafe73d8ename: CE4AA3EBA3504726BB97A8AAAFE73D8E.mlwsha1: b30c4171bb7a6bc30cd11c58da334204854eefc8sha256: 4e1eb260b6c489bf07ff9c0c4861e897bf94333bed12479a2f774e3c218f51b8sha512: 7f87d0d66e0342ac91956ae837a20ef9869303e5c80563e3a8383f1bbc06fe6d889e7d135258a6286b64b3dc5cca7241a0d40cdadddf8480880193b1ed0a04c7ssdeep: 3072:TeYWsabAFnT1c+YZX+h3BTAO2SbQ/4VcxwRcsJDD11a11A11A11e11w11S11M11:AxbAFTmXMAMU/ccmP770Ltype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, igfpabcewInternalName: toalatspring.exeFileVersion: 5.1ProductVersion: 5.1.111.0Translation: 0x0789 0x04b1

Win32/Kryptik.GGGG also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Emotet.Gen.3
FireEye Generic.mg.ce4aa3eba3504726
CAT-QuickHeal Trojan.Chapak.ZZ5
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Multi.Generic.4!c
Sangfor Virus_Suspicious.Win32.Sality.ae
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.Emotet.Gen.3
K7GW Riskware ( 0040eff71 )
Cybereason malicious.ba3504
BitDefenderTheta Gen:NN.ZexaF.34590.lu0@aqGqEhki
Cyren W32/S-dd0a3cbe!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast FileRepMalware
ClamAV Win.Dropper.Gandcrab-6535271-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Exploit.Win32.CVE20167255.favyxb
Tencent Malware.Win32.Gencirc.10b54962
Ad-Aware Trojan.Emotet.Gen.3
Sophos Mal/Generic-R + Mal/GandCrab-D
Comodo TrojWare.Win32.Crypt.ZA@7mmoiq
F-Secure Heuristic.HEUR/AGEN.1106533
DrWeb Trojan.Encoder.24384
Zillya Exploit.CVE.Win32.2122
TrendMicro Ransom_GANDCRAB.SMALY-5
McAfee-GW-Edition BehavesLike.Win32.Trojan.ch
Emsisoft Trojan.Emotet.Gen.3 (B)
Ikarus Trojan-Ransom.GandCrab
Jiangmin Backdoor.Mokes.ej
MaxSecure Ransomeware.CRAB.gen
Avira HEUR/AGEN.1106533
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Ransom:Win32/Gandcrab.SF!MTB
Arcabit Trojan.Emotet.Gen.3
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Emotet.Gen.3
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab01.Exp
Acronis suspicious
McAfee Packed-FCW!CE4AA3EBA350
MAX malware (ai score=96)
VBA32 TrojanSpy.Agent
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
Zoner Trojan.Win32.68447
ESET-NOD32 a variant of Win32/Kryptik.GGGG
TrendMicro-HouseCall Ransom_GANDCRAB.SMALY-5
Rising Trojan.Filecode!1.B1EB (CLOUD)
Yandex Trojan.GenAsa!aOGDNCDRXUQ
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_88%
Fortinet W32/GenKryptik.DQHN!tr
Webroot W32.Trojan.Gen
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM10.1.CC59.Malware.Gen

How to remove Win32/Kryptik.GGGG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago