Categories: Malware

How to remove “Win32/Kryptik.GGRG”?

The Win32/Kryptik.GGRG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGRG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GGRG?


File Info:

crc32: AF7623E4md5: 21848767c75da436534f969165a93289name: 21848767C75DA436534F969165A93289.mlwsha1: 8187a6320ffdfbef64dd9b14eefab1905341b16esha256: 4e008199dbad97a32b23806ababf2257c7b2758bc19b044fc1c8ead3dc0668desha512: 7a2eace942d088d5e22be4edec49944ebc95f127bcd218e6d1b7594f8dd795728abba8d08f2fc248dbe0922a2b81a5de4f37e9db31ef4553f3a518012812cf1dssdeep: 3072:Q+2PQC2mCS6bVQzFhVCmz7Fft86nb+8yddWO1RRFqF68D8CNacW40QhDXcrwqIuX:daLVCw38JeO1Fr8DpJ/lXcrwqI1Gdtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0789 0x04b1

Win32/Kryptik.GGRG also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.23758
MicroWorld-eScan Trojan.Ransom.GandCrab.Gen.2
FireEye Generic.mg.21848767c75da436
CAT-QuickHeal Trojan.Chapak.ZZ6
Qihoo-360 Win32/Trojan.Generic.HwoCRqUA
ALYac Trojan.Ransom.GandCrab.Gen.2
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.189
Sangfor Win.Packed.Gandcrab-6552923-4
K7AntiVirus Trojan ( 0053305e1 )
BitDefender Trojan.Ransom.GandCrab.Gen.2
K7GW Trojan ( 0053305e1 )
Cybereason malicious.7c75da
BitDefenderTheta Gen:NN.ZexaF.34590.pyX@aOSk8Xmi
Cyren W32/S-8ce49c37!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast FileRepMalware
ClamAV Win.Packed.Gandcrab-6552923-4
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/Gandcrab.18dd6f90
NANO-Antivirus Trojan.Win32.Stealer.fbtnql
ViRobot Trojan.Win32.GandCrab.Gen.A
Rising Trojan.Kryptik!1.B1E3 (CLOUD)
Ad-Aware Trojan.Ransom.GandCrab.Gen.2
TACHYON Ransom/W32.GandCrab
Emsisoft Trojan.Ransom.GandCrab.Gen.2 (B)
Comodo TrojWare.Win32.Chapak.GG@7ne4ou
F-Secure Heuristic.HEUR/AGEN.1103298
VIPRE BehavesLike.Win32.Malware (v)
TrendMicro Ransom_GANDCRAB.SMD3
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-R + Mal/Agent-AUL
Ikarus Trojan-Ransom.GandCrab
Jiangmin Trojan.Chapak.im
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1103298
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Ransom:Win32/Gandcrab.SF!MTB
Arcabit Trojan.Ransom.GandCrab.Gen.2
SUPERAntiSpyware Ransom.GandCrab/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.GandCrab.Gen.2
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab.Exp
Acronis suspicious
McAfee Packed-FFG!21848767C75D
MAX malware (ai score=100)
VBA32 BScope.TrojanRansom.GandCrypt
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GGRG
TrendMicro-HouseCall Ransom_GANDCRAB.SMD3
Tencent Malware.Win32.Gencirc.10b6bb9a
Yandex Trojan.GenAsa!DNl+rtPuW7Q
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.BFJ!tr
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Ransomeware.GandCrypt.Gen

How to remove Win32/Kryptik.GGRG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago