Malware

Win32/Kryptik.GHLM removal tips

Malware Removal

The Win32/Kryptik.GHLM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHLM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GHLM?


File Info:

crc32: 6AAC613F
md5: a7f23db60cce7fad01acd9778126c042
name: A7F23DB60CCE7FAD01ACD9778126C042.mlw
sha1: dbc52a3cc5238611093d3137812ac59c964d4bfc
sha256: 3e50f9e5eff1ebdba8f6f755037e0163975da0bf3611e6473bf2d1e70a01bcbc
sha512: e9285e38b3d2bafa21147ed0759875b83b80b53228de68c7f290bcd8616a146a2cdb89a9e45150293943b196e98000c35dd4f24d7adc10e2ff093c43bb5ce45e
ssdeep: 6144:eyPvAwKw4BKLtmymAOwBMuxf0EJiiiNV8s+8jmZ:emAwls0CcMqvilkZEmZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Win32/Kryptik.GHLM also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.a7f23db60cce7fad
CAT-QuickHealTrojan.Mauvaise.SL1
Qihoo-360Win32/Trojan.Ransom.2e5
McAfeeGenericRXFR-OS!A7F23DB60CCE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforWin.Packed.Gandcrab-6520432-4
K7AntiVirusTrojan ( 00533b5e1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 00533b5e1 )
Cybereasonmalicious.60cce7
CyrenW32/S-f65418cf!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Packed.Gandcrab-6520432-4
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.GandCrypt.fdtdtm
ViRobotTrojan.Win32.GandCrab.Gen.A
AegisLabTrojan.Win32.GandCrypt.j!c
RisingRansom.GandCrab!8.F355 (RDMK:cmRtazpIIby5SgmqohlUg37lYu+O)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
ComodoTrojWare.Win32.Quant.GL@7onsti
F-SecureHeuristic.HEUR/AGEN.1103298
DrWebTrojan.PWS.Stealer.23950
ZillyaTrojan.GandCrypt.Win32.305
TrendMicroRansom_GANDCRAB.SMJS2
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-R + Mal/Agent-AUL
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.Inject.ryh
AviraHEUR/AGEN.1103298
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Gandcrab.SF!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.uyX@amXV!mk
ALYacTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GHLM
TrendMicro-HouseCallRansom_GANDCRAB.SMJS2
TencentMalware.Win32.Gencirc.10b9d157
YandexTrojan.GenAsa!axcNKtdwOUw
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureRansomeware.GandCrypt.Gen

How to remove Win32/Kryptik.GHLM?

Win32/Kryptik.GHLM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment