Malware

How to remove “Win32/Kryptik.GGZS”?

Malware Removal

The Win32/Kryptik.GGZS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGZS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GGZS?


File Info:

crc32: 8500087C
md5: c6d8cc05e485ffe18018bf29e322bfb7
name: C6D8CC05E485FFE18018BF29E322BFB7.mlw
sha1: 9d8536bfd330abaa1747401d8160f8c33a181ee3
sha256: 883f88ff14b1ee24676cabc5b0660de70926a6c7e11142594bd8a2790e921989
sha512: cd35759559eb85cb55f731eed1a06977ac14cf0b6c5e271bba104a1154a3297f947b7d7cb8bffc48607572f3dd89ef21e6fa7e8f35744e89da4ed5a85d4b2cd3
ssdeep: 6144:tHrYDcFRYlg0P6aAOT/SeqhEsTimalVPrgCDb1Cj+fD9:tHrYDcFaddaeqCsWmaXrgS1rD9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GGZS also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.13454
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Cloxer.A06
ALYacTrojan.Ransom.GandCrab.Gen.2
CylanceUnsafe
ZillyaDownloader.Upatre.Win32.66004
SangforWin.Packed.Gandcrab-6552923-4
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005327ac1 )
Cybereasonmalicious.5e485f
CyrenW32/S-97c363a1!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GGZS
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Gandcrab-6552923-4
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.GandCrab.Gen.2
NANO-AntivirusTrojan.Win32.Chapak.fcmvsp
ViRobotTrojan.Win32.GandCrab.Gen.A
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
TencentMalware.Win32.Gencirc.10c953e6
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
SophosMal/Generic-S + Mal/Agent-AUL
ComodoTrojWare.Win32.Magniber.FGH@7nyazg
BitDefenderThetaGen:NN.ZexaF.34670.uyX@aiRdjio
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMD4
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
FireEyeGeneric.mg.c6d8cc05e485ffe1
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Upatre.ajgj
AviraHEUR/AGEN.1103299
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Gandcrab.D!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
AegisLabTrojan.Win32.GandCrypt.j!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
McAfeeTrojan-FPQB!C6D8CC05E485
MAXmalware (ai score=99)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.GandCrab
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.SMD4
RisingTrojan.Kryptik!1.B28B (RDMK:cmRtazrCi0hK+LW6XAFFYt52lw/2)
YandexTrojan.GenAsa!08YRiJRt8Pg
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.DQHN!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Win32/Kryptik.GGZS?

Win32/Kryptik.GGZS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment