Malware

Win32/Kryptik.GGKB malicious file

Malware Removal

The Win32/Kryptik.GGKB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGKB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GGKB?


File Info:

crc32: A5B55485
md5: 86ed0d4c640b35a0e17dbe1a0b32dce7
name: 86ED0D4C640B35A0E17DBE1A0B32DCE7.mlw
sha1: 748fe28eeb446d9e9d941ad12cdfcd38b5d90677
sha256: 63823da6d59f3bc4582b546caf12b2e5f8988ff00d32732ddd4c82259665178a
sha512: 45b47c1ebd760cdaa2f3d0f89320125553c042bda8afcbdd809304a18507b0b29d49cbead2ad9dc8a2ae7fb0ae0c7a2ada82d965e9f29146b2557a457181099f
ssdeep: 3072:ipLldnReJ1OH5Qwe0gvjNYmYA9fEZU3YfszPzxzzYa5viltvV/7O:ipLnRc1FIVA1QCDzLSt1O
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, azzlaxzim
InternalName: toalatspring.exe
FileVersion: 5.1
ProductVersion: 5.1.111.0
Translation: 0x0789 0x04b1

Win32/Kryptik.GGKB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.23758
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.c640b3
CyrenW32/S-9659e02a!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GGKB
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Gandcrab-6535271-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Emotet.Gen.3
NANO-AntivirusTrojan.Win32.Coins.fbpwyo
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
MicroWorld-eScanTrojan.Emotet.Gen.3
TencentWin32.Trojan.Generic.Edej
Ad-AwareTrojan.Emotet.Gen.3
SophosML/PE-A + Mal/GandCrab-D
ComodoTrojWare.Win32.Occamy.HW@7mz8zw
BitDefenderThetaGen:NN.ZexaF.34722.lu0@aO3kHkmi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMALY-5
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
FireEyeGeneric.mg.86ed0d4c640b35a0
EmsisoftTrojan.Emotet.Gen.3 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1102756
eGambitUnsafe.AI_Score_78%
Antiy-AVLTrojan/Generic.ASMalwS.261453C
MicrosoftRansom:Win32/Gandcrab.SF!MTB
GDataTrojan.Emotet.Gen.3
AhnLab-V3Win-Trojan/Gandcrab01.Exp
Acronissuspicious
McAfeeGenericRXGI-NK!86ED0D4C640B
MAXmalware (ai score=99)
VBA32BScope.TrojanBanker.Gozi
MalwarebytesRansom.GandCrab
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-5
RisingTrojan.Generic@ML.99 (RDML:yTMiaJ8QWkXt27XZVdgFEw)
YandexTrojan.GenAsa!zMVm2P5afvs
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GXCI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GGKB?

Win32/Kryptik.GGKB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment