Categories: Malware

Should I remove “Win32/Kryptik.GGMS”?

The Win32/Kryptik.GGMS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGMS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (9 unique times)
  • Starts servers listening on 127.0.0.1:31059
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Installs Tor on the infected machine
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GGMS?


File Info:

crc32: E926AB03md5: 97f2c36c305614087ae2862d74527dbbname: 97F2C36C305614087AE2862D74527DBB.mlwsha1: 260d58854b8b6f5c6c6e0949f8b81df45e445d74sha256: 2a68d908566be84208cdb2f8f7d91e333690f9caee7e3f2e910483612c5a5046sha512: e76f1f4e10ed2142ab0b839bdc61061b48d923cd7f1720aeef9140ff012fa8b17326240eef73070535aca0c05d12a449a57108cf28f5c4bd35a1a70772bfc246ssdeep: 24576:lKNFU4t2r1PCtJYSFtmD8+WPz7y22Ahfl/MW:gA4zYMs83Py2VPEWtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2000-2012 Cortado AGInternalName: TPVCGatewayFileVersion: 8,6,239,2CompanyName: Cortado AG ProductName: ThinPrint Virtual Channel GatewayProductVersion: 8,6,239,2FileDescription: ThinPrint Virtual Channel Gateway ServiceOriginalFilename: TPVCGateway.exeTranslation: 0x0409 0x04b0

Win32/Kryptik.GGMS also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005224381 )
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10507
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Cerber.A4
ALYac Gen:Variant.Fugrafa.3869
Cylance Unsafe
Zillya Trojan.Shade.Win32.515
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Troldesh.d7505fe6
K7GW Trojan ( 005224381 )
Cybereason malicious.c30561
Baidu Win32.Trojan.Kryptik.alb
Cyren W32/Kryptik.CUI.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.GGMS
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Shade-7357624-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Fugrafa.3869
NANO-Antivirus Trojan.Win32.Shade.eofbez
MicroWorld-eScan Gen:Variant.Fugrafa.3869
Tencent Malware.Win32.Gencirc.10bc10d7
Ad-Aware Gen:Variant.Fugrafa.3869
Sophos ML/PE-A + Mal/CerberN-A
Comodo TrojWare.Win32.Ransom.Troldesh.B@709kr2
BitDefenderTheta Gen:NN.ZexaF.34790.br0@aqBDZ0ni
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro Ransom_CRYPSHED.F117E1
McAfee-GW-Edition BehavesLike.Win32.Ransomware.tc
FireEye Generic.mg.97f2c36c30561408
Emsisoft Gen:Variant.Fugrafa.3869 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Shade.fv
Webroot W32.Shade.mvh
Avira HEUR/AGEN.1101354
eGambit Generic.Malware
Antiy-AVL Trojan/Generic.ASMalwS.1FFFAE8
Microsoft Ransom:Win32/Troldesh.A
SUPERAntiSpyware Ransom.Cerber/Variant
GData Gen:Variant.Fugrafa.3869
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee Ransomware-CBER!97F2C36C3056
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Vawtrak
Malwarebytes Malware.AI.1240336022
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CRYPSHED.F117E1
Rising Trojan.Generic@ML.100 (RDML:6/pQta61mqKYaLRd/t1/fw)
Yandex Trojan.GenAsa!s7MPI88dkpk
Ikarus Trojan.Atros5
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/GenKryptik.AHQC!tr
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Filecoder.HxQBOFAA

How to remove Win32/Kryptik.GGMS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago