Malware

Win32/Kryptik.GHJL removal instruction

Malware Removal

The Win32/Kryptik.GHJL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHJL virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GHJL?


File Info:

crc32: 706A0F22
md5: 597560d465817a760edf5ad840b8dcdd
name: 597560D465817A760EDF5AD840B8DCDD.mlw
sha1: a47abf4171933d1a3a80e555c3246d794a86aca0
sha256: dc849938dccc72a593884a68361b569ed3d6e4e76d685a5a83d5d6fb64dc24c5
sha512: 0297dbda5698ca949e53a52d42c8d82774450bb57d217d22834bb7130c38967c0d132b3d2a3b872b4ae1215357748606bc9660dd00b62c8e524c73cbb1262ccf
ssdeep: 6144:4WfX+mjrEqPP7ZXLhP6wSyv466Ixr6Bpuc:4WfumEqPP7Z7hPhv46HFBc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GHJL also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeePacked-FGQ!597560D46581
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.GandCrab.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053371b1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 0053371b1 )
Cybereasonmalicious.465817
CyrenW32/Trojan.YBLH-0081
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan-Ransom.Win32.GandCrypt.gen
AlibabaTrojan:Win32/GandCrypt.92986f68
NANO-AntivirusTrojan.Win32.GandCrypt.fdraxh
ViRobotTrojan.Win32.GandCrab.Gen.A
RisingDropper.Generic!8.35E (TFE:dGZlOgUN5q2DyDbtsw)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
SophosMal/Generic-R + Mal/Agent-AUL
ComodoTrojWare.Win32.PSW.Coins.GH@7ohrdk
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Encoder.24384
ZillyaTrojan.Kryptik.Win32.2593062
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
MaxSecureRansomeware.CRAB.gen
FireEyeGeneric.mg.597560d465817a76
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.Generic.gibzb
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.GandCrypt
MicrosoftTrojan:Win32/GandCrypt.PVD!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
ZoneAlarmHEUR:Trojan-Ransom.Win32.GandCrypt.gen
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
VBA32BScope.TrojanRansom.GandCrypt
ALYacTrojan.Ransom.GandCrab.Gen.2
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.GS
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.GHJL
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
TencentMalware.Win32.Gencirc.10ce0d02
YandexTrojan.Kryptik!4rLpKPK8ffg
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CNAR!tr
BitDefenderThetaGen:NN.ZexaF.34590.oyX@aONHCLdi
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Ransom.GandCrab.HwoCVk8A

How to remove Win32/Kryptik.GHJL?

Win32/Kryptik.GHJL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment