Malware

Win32/Kryptik.GHKK removal guide

Malware Removal

The Win32/Kryptik.GHKK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHKK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

needyoulove.com

How to determine Win32/Kryptik.GHKK?


File Info:

crc32: F4D0A81D
md5: 96ed6b8e0b0e87edb23ebc2b0b51e0e5
name: 96ED6B8E0B0E87EDB23EBC2B0B51E0E5.mlw
sha1: c8f3ceae17c703ae2f0dc4668b8a59527d27b1f9
sha256: 657f3e57a03ef234cb6d40ceb8e59250ae72edd3f2961e9db9fe56223fd21fb4
sha512: b44df4dc8284fca370756636f558b9bac591d0e47c985a4af7576afcdab9518840aa0c9c730eb01ff56a8ffecbb8070345a648716e1aae55f574c25a0ac8110f
ssdeep: 3072:NMQC2mCW0fVpBjk6BsTYpXqsxlKkZXzkA0nZ6xIevzjbYZGujhFbvJ4S4hMGG+G:3ffBjk6/AyrZsnnevEwu9FjR4S5Q6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GHKK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053382f1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.Ransom.LockerGoga.22
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1472170
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/GandCrab.b726254f
K7GWTrojan ( 0053382f1 )
Cybereasonmalicious.e0b0e8
CyrenW32/S-834d15b1!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHKK
APEXMalicious
AvastFileRepMetagen [Malware]
ClamAVWin.Ransomware.Gandcrab-6981769-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.LockerGoga.22
NANO-AntivirusTrojan.Win32.Encoder.fekrdl
SUPERAntiSpywareRansom.GandCrab/Variant
MicroWorld-eScanGen:Variant.Ransom.LockerGoga.22
TencentWin32.Trojan.Generic.Hwcz
Ad-AwareGen:Variant.Ransom.LockerGoga.22
SophosML/PE-A + Mal/GandCrab-D
ComodoTrojWare.Win32.PSW.Coins.GH@7ohrdk
BitDefenderThetaGen:NN.ZexaF.34688.myW@aSx94nhi
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.96ed6b8e0b0e87ed
EmsisoftGen:Variant.Ransom.LockerGoga.22 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1103318
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.26BD531
MicrosoftRansom:Win32/GandCrab.AG!bit
AegisLabTrojan.Win32.Generic.4!c
GDataWin32.Trojan.Kryptik.QP
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeePacked-FGQ!96ED6B8E0B0E
MAXmalware (ai score=99)
VBA32BScope.Trojan.Encoder
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-37b
RisingRansom.GandCrab!8.F355 (TFE:dGZlOgV/e9diWsfZdw)
YandexTrojan.GenAsa!WmLxk4FrMr8
IkarusTrojan.Crypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GHKK?

Win32/Kryptik.GHKK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment