Categories: Malware

Win32/Kryptik.GGSR removal guide

The Win32/Kryptik.GGSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGSR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GGSR?


File Info:

crc32: D6D2E68Dmd5: 1297f310c30d15a9400292fc0d244facname: 1297F310C30D15A9400292FC0D244FAC.mlwsha1: bab830abf5ae5be535576d6e3c7713397f947f93sha256: 503f429a40c09ce2bf24056404361f88fb1ba2542547914a4ade9c2945b54429sha512: 2dfb80b5e0530318406a5f848d697014650ba292c28170d47bb3ed0ac85851e22ae2721ac96c261abfbf0ed949f3c8363721d5ad1782b91ab16cc2b0cf093d70ssdeep: 3072:wnogwq8P3Nm0ZSLPjerAg0FuD7Hws7U4/t/LIINROxtBBuHRvC/8GMUpVqlGZIzt:PvqqAOnXU2NxROTCxvg8GjHqlGmzq5Kjtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GGSR also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
MicroWorld-eScan Trojan.Ransom.GandCrab.Gen.2
FireEye Generic.mg.1297f310c30d15a9
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Ransom.GandCrab.Gen.2
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.GandCrypt.j!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053305e1 )
BitDefender Trojan.Ransom.GandCrab.Gen.2
K7GW Trojan ( 0053305e1 )
Cybereason malicious.0c30d1
BitDefenderTheta Gen:NN.ZexaF.34608.oyX@aauzCxb
Cyren W32/S-468a6143!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Generickdz-6753556-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Encoder.fcehhk
ViRobot Trojan.Win32.GandCrab.Gen.A
Tencent Malware.Win32.Gencirc.10b3e160
Ad-Aware Trojan.Ransom.GandCrab.Gen.2
Emsisoft Trojan.Ransom.GandCrab.Gen.2 (B)
Comodo TrojWare.Win32.Cloxer.AY@7o68fu
F-Secure Heuristic.HEUR/AGEN.1103299
Zillya Trojan.GandCrypt.Win32.233
TrendMicro Mal_HPGen-37b
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-R + Mal/Agent-AUL
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.cq
MaxSecure Ransomeware.GandCrypt.Gen
Avira HEUR/AGEN.1103299
MAX malware (ai score=99)
Antiy-AVL Trojan[Ransom]/Win32.GandCrypt
Microsoft Ransom:Win32/GandCrab.AE
Arcabit Trojan.Ransom.GandCrab.Gen.2
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.GandCrab.Gen.2
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab.Exp
Acronis suspicious
McAfee GenericRXFS-AJ!1297F310C30D
TACHYON Ransom/W32.GandCrab
VBA32 BScope.TrojanRansom.GandCrypt
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GGSR
TrendMicro-HouseCall Mal_HPGen-37b
Rising Ransom.GandCrypt!8.F33E (CLOUD)
Yandex Trojan.GenAsa!EQ+WBMZjUJ8
Ikarus Trojan-Ransom.GandCrab
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.BAPN!worm
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.Ransom.88e

How to remove Win32/Kryptik.GGSR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago