Malware

Win32/Kryptik.GHHG malicious file

Malware Removal

The Win32/Kryptik.GHHG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHHG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GHHG?


File Info:

crc32: 9BF1C16D
md5: 506f625452aca942a928eacbc1a6b04e
name: 506F625452ACA942A928EACBC1A6B04E.mlw
sha1: ac06b5a1310338773753c395a495509f77ad5a76
sha256: 4ebd8054930cc3a651c24ed36524ff128f72947720f47cbb9844bddf9120e9de
sha512: 4d11522a52f5048d5610c40e11a7547b8ca5c7b324521142e171f28e66072c8c7ef4d549aa92a051200bd97c68f0e6cebc38345e312c559e7447b8569c5d4695
ssdeep: 3072:5dWkMBTEcDxwwR9m4XMrRiWo8KoHx5G+qs21WG+gDNuODkF2/GtC7Vs5mKK:pMRB9mZRXLxG+uWGpUoFGtCh8K
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GHHG also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.506f625452aca942
CAT-QuickHealTrojan.Cloxer.A06
ALYacTrojan.Ransom.GandCrab.Gen.2
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34590.lyX@aelGI9mi
CyrenW32/S-94c882be!Eldorado
SymantecPacked.Generic.525
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
AvastWin32:Agent-BCHT [Trj]
ClamAVWin.Malware.Generickdz-6725210-0
KasperskyHEUR:Trojan-Downloader.Win32.Zenlod.gen
AlibabaTrojan:Win32/GandCrypt.d8472cac
NANO-AntivirusTrojan.Win32.GandCrypt.fdemsd
ViRobotTrojan.Win32.GandCrab.Gen.A
AegisLabTrojan.Win32.GandCrypt.tpxY
RisingTrojan.Kryptik!1.B2AC (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
SophosMal/Generic-R + Mal/Agent-AUL
ComodoTrojWare.Win32.Magniber.GHYT@7oo2vl
F-SecureTrojan.TR/AD.GandCrab.ownoz
ZillyaTrojan.GandCrypt.Win32.286
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.dw
AviraTR/AD.GandCrab.ownoz
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
MicrosoftTrojan:Win32/GandCrypt.DSK!MTB
GridinsoftRansom.Win32.Gandcrab.oa
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan-Downloader.Win32.Zenlod.gen
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
McAfeeTrojan-FPSE!506F625452AC
TACHYONRansom/W32.GandCrab
VBA32BScope.Trojan.Encoder
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.GHHG
TencentMalware.Win32.Gencirc.10b9e73d
YandexTrojan.GenAsa!yVJiA+rIltQ
MAXmalware (ai score=100)
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:Agent-BCHT [Trj]
Cybereasonmalicious.452aca
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.677

How to remove Win32/Kryptik.GHHG?

Win32/Kryptik.GHHG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment