Malware

What is “Win32/Kryptik.GGPW”?

Malware Removal

The Win32/Kryptik.GGPW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGPW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GGPW?


File Info:

crc32: 42A8E24A
md5: f2fedc5a82b43f4335f3a62658248e70
name: F2FEDC5A82B43F4335F3A62658248E70.mlw
sha1: ce41e0ecc34bb60b7c9800122663a4cbf20ca7e4
sha256: 4f4f9a580443072c042d81faf1d8c3e95f01b4a3c5af3c2e927153933d6a443e
sha512: c38316e507a73a2030134047f36f3d14a7e2c68adda2d1b91042c12caee757d9a318ca40d1e21979684f21f153c5a062f7c3fd7c4daf80b9c84fbdd7d6bdf613
ssdeep: 6144:vl/KeULkj84BPNgScb5A+gwVLsQxBPoNB:9/KeULkjfgSclZgGL3hoNB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GGPW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.f2fedc5a82b43f43
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.Ransom.GandCrab.Gen.2
CylanceUnsafe
ZillyaTrojan.Ransom.Win32.959
SangforWin.Packed.Gandcrab-6520432-4
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 0053305e1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34590.ouX@a07Lnmoi
CyrenW32/S-810ccc24!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packed.Gandcrab-6520432-4
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Gozi.fbpxku
ViRobotTrojan.Win32.GandCrab.Gen.A
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
SophosMal/Generic-R + Mal/Agent-AUL
ComodoTrojWare.Win32.Chapak.GG@7ne4ou
F-SecureHeuristic.HEUR/AGEN.1106533
DrWebTrojan.PWS.Stealer.23759
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMD3
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.GandCrypt.cf
MaxSecureRansomeware.CRAB.gen
AviraHEUR/AGEN.1106533
Antiy-AVLTrojan[Banker]/Win32.Gozi
MicrosoftRansom:Win32/Gandcrab.E!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
McAfeePacked-FFG!F2FEDC5A82B4
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Stealer
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GGPW
TrendMicro-HouseCallRansom_GANDCRAB.SMD3
RisingTrojan.Kryptik!1.B1E3 (CLOUD)
YandexTrojan.Chapak!6y4ItDCu/D0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.BFJ!tr
AVGFileRepMalware
Cybereasonmalicious.a82b43
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.b75

How to remove Win32/Kryptik.GGPW?

Win32/Kryptik.GGPW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment