Malware

How to remove “Win32/Kryptik.GGRG”?

Malware Removal

The Win32/Kryptik.GGRG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGRG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GGRG?


File Info:

crc32: AF7623E4
md5: 21848767c75da436534f969165a93289
name: 21848767C75DA436534F969165A93289.mlw
sha1: 8187a6320ffdfbef64dd9b14eefab1905341b16e
sha256: 4e008199dbad97a32b23806ababf2257c7b2758bc19b044fc1c8ead3dc0668de
sha512: 7a2eace942d088d5e22be4edec49944ebc95f127bcd218e6d1b7594f8dd795728abba8d08f2fc248dbe0922a2b81a5de4f37e9db31ef4553f3a518012812cf1d
ssdeep: 3072:Q+2PQC2mCS6bVQzFhVCmz7Fft86nb+8yddWO1RRFqF68D8CNacW40QhDXcrwqIuX:daLVCw38JeO1Fr8DpJ/lXcrwqI1Gd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0789 0x04b1

Win32/Kryptik.GGRG also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.23758
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.21848767c75da436
CAT-QuickHealTrojan.Chapak.ZZ6
Qihoo-360Win32/Trojan.Generic.HwoCRqUA
ALYacTrojan.Ransom.GandCrab.Gen.2
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.189
SangforWin.Packed.Gandcrab-6552923-4
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.7c75da
BitDefenderThetaGen:NN.ZexaF.34590.pyX@aOSk8Xmi
CyrenW32/S-8ce49c37!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packed.Gandcrab-6552923-4
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Gandcrab.18dd6f90
NANO-AntivirusTrojan.Win32.Stealer.fbtnql
ViRobotTrojan.Win32.GandCrab.Gen.A
RisingTrojan.Kryptik!1.B1E3 (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
ComodoTrojWare.Win32.Chapak.GG@7ne4ou
F-SecureHeuristic.HEUR/AGEN.1103298
VIPREBehavesLike.Win32.Malware (v)
TrendMicroRansom_GANDCRAB.SMD3
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-R + Mal/Agent-AUL
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.Chapak.im
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1103298
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Gandcrab.SF!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareRansom.GandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
McAfeePacked-FFG!21848767C75D
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GGRG
TrendMicro-HouseCallRansom_GANDCRAB.SMD3
TencentMalware.Win32.Gencirc.10b6bb9a
YandexTrojan.GenAsa!DNl+rtPuW7Q
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.BFJ!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureRansomeware.GandCrypt.Gen

How to remove Win32/Kryptik.GGRG?

Win32/Kryptik.GGRG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment