Categories: Malware

Win32/Kryptik.GHHG malicious file

The Win32/Kryptik.GHHG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHHG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GHHG?


File Info:

crc32: 9BF1C16Dmd5: 506f625452aca942a928eacbc1a6b04ename: 506F625452ACA942A928EACBC1A6B04E.mlwsha1: ac06b5a1310338773753c395a495509f77ad5a76sha256: 4ebd8054930cc3a651c24ed36524ff128f72947720f47cbb9844bddf9120e9desha512: 4d11522a52f5048d5610c40e11a7547b8ca5c7b324521142e171f28e66072c8c7ef4d549aa92a051200bd97c68f0e6cebc38345e312c559e7447b8569c5d4695ssdeep: 3072:5dWkMBTEcDxwwR9m4XMrRiWo8KoHx5G+qs21WG+gDNuODkF2/GtC7Vs5mKK:pMRB9mZRXLxG+uWGpUoFGtCh8Ktype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GHHG also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
MicroWorld-eScan Trojan.Ransom.GandCrab.Gen.2
FireEye Generic.mg.506f625452aca942
CAT-QuickHeal Trojan.Cloxer.A06
ALYac Trojan.Ransom.GandCrab.Gen.2
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Ransom.GandCrab.Gen.2
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZexaF.34590.lyX@aelGI9mi
Cyren W32/S-94c882be!Eldorado
Symantec Packed.Generic.525
TrendMicro-HouseCall Ransom.Win32.GANDCRAB.SMLA.hp
Avast Win32:Agent-BCHT [Trj]
ClamAV Win.Malware.Generickdz-6725210-0
Kaspersky HEUR:Trojan-Downloader.Win32.Zenlod.gen
Alibaba Trojan:Win32/GandCrypt.d8472cac
NANO-Antivirus Trojan.Win32.GandCrypt.fdemsd
ViRobot Trojan.Win32.GandCrab.Gen.A
AegisLab Trojan.Win32.GandCrypt.tpxY
Rising Trojan.Kryptik!1.B2AC (CLOUD)
Ad-Aware Trojan.Ransom.GandCrab.Gen.2
Sophos Mal/Generic-R + Mal/Agent-AUL
Comodo TrojWare.Win32.Magniber.GHYT@7oo2vl
F-Secure Trojan.TR/AD.GandCrab.ownoz
Zillya Trojan.GandCrypt.Win32.286
TrendMicro Ransom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Emsisoft Trojan.Ransom.GandCrab.Gen.2 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.dw
Avira TR/AD.GandCrab.ownoz
Antiy-AVL Trojan[Ransom]/Win32.GandCrypt
Microsoft Trojan:Win32/GandCrypt.DSK!MTB
Gridinsoft Ransom.Win32.Gandcrab.oa
Arcabit Trojan.Ransom.GandCrab.Gen.2
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan-Downloader.Win32.Zenlod.gen
GData Trojan.Ransom.GandCrab.Gen.2
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab.Exp
Acronis suspicious
McAfee Trojan-FPSE!506F625452AC
TACHYON Ransom/W32.GandCrab
VBA32 BScope.Trojan.Encoder
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
APEX Malicious
ESET-NOD32 a variant of Win32/Kryptik.GHHG
Tencent Malware.Win32.Gencirc.10b9e73d
Yandex Trojan.GenAsa!yVJiA+rIltQ
MAX malware (ai score=100)
MaxSecure Ransomeware.GandCrypt.Gen
Fortinet W32/GenKryptik.CNAR!tr
AVG Win32:Agent-BCHT [Trj]
Cybereason malicious.452aca
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Ransom.677

How to remove Win32/Kryptik.GHHG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago