Malware

Win32/Kryptik.GHFR information

Malware Removal

The Win32/Kryptik.GHFR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHFR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GHFR?


File Info:

crc32: 92E33999
md5: 944b1811ebcd1568f04cd5f64d138fe3
name: 944B1811EBCD1568F04CD5F64D138FE3.mlw
sha1: 06069e6a781f57831418b2c5e1bf031827f946c7
sha256: 500049dcd362d550436d1c6fa6495369651d0efe931f9b43391fb0d4834c74fb
sha512: c5aa4f7fc49da434437d5588a5930f6dafe40801af0ed511e152e0ee445e20dd9226b0e84b7ce3911e43a076191814cafd6282991ba35eec525434b6a30559c1
ssdeep: 3072:Q9iJ4khMeQ+AwV5H3mkrrTUoD/1EWrzXG1Vag7DONNt4/6eQHtV9nLKJs+qxnTDd:T4L+TXfEG7LmKNNte6eQNzLKGndTTq+3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GHFR also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.944b1811ebcd1568
CAT-QuickHealTrojan.Cloxer.A06
McAfeeTrojan-FPPS!944B1811EBCD
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.250
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0001140e1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 0001140e1 )
Cybereasonmalicious.1ebcd1
CyrenW32/S-184acebd!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
ClamAVWin.Ransomware.Gandcrab-6749155-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.GandCrypt.fczens
ViRobotTrojan.Win32.GandCrab.Gen.A
AegisLabTrojan.Win32.GandCrypt.j!c
TencentMalware.Win32.Gencirc.10b16bf5
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
ComodoTrojWare.Win32.Magniber.FGH@7nyazg
F-SecureHeuristic.HEUR/AGEN.1103299
DrWebTrojan.Encoder.24384
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-R + Mal/Agent-AUL
IkarusTrojan.Crypt
JiangminTrojan.GandCrypt.dt
MaxSecureRansomeware.GandCrypt.Gen
AviraHEUR/AGEN.1103299
MAXmalware (ai score=100)
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
MicrosoftTrojan:Win32/GandCrypt.DSK!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.lyX@aaufE2gi
ALYacTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GHFR
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
RisingTrojan.Kryptik!1.B2AC (CLOUD)
YandexTrojan.GenAsa!Ukb07rQNM5E
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Ransom.0ba

How to remove Win32/Kryptik.GHFR?

Win32/Kryptik.GHFR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment