Malware

About “Win32/Kryptik.GHOX” infection

Malware Removal

The Win32/Kryptik.GHOX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHOX virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time

How to determine Win32/Kryptik.GHOX?


File Info:

crc32: F4929781
md5: a38ec1cbe7716a3a00a366c243b412f7
name: A38EC1CBE7716A3A00A366C243B412F7.mlw
sha1: 43f47c592ef8edcfc33d42c3746020927f740627
sha256: b3ce5a106cc1e24c416586ff5acbd4a3c7dc6d6da057970014c16379ae3f53bb
sha512: ffad58657a6f0c32b996c3bbb565ccc43da1d13d2839de182ddf6c6e2a8c675304dd459d368cbe5dfc164326349373c059c22424977da57a7ed5f02484f84e29
ssdeep: 6144:iht1nsMbRwNt7v5juWI7TS2SkvFeZ3krV/Tydyn4kIaVYhYG2chG1uU6:ULdbWNtb8WOHrFsUxa+iPQ1uv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Trovel Copyright (c)
FileVersion: 3.8.6.3
CompanyName: Ladislav Vojnic
ProductName: Sim Aquarium 3
ProductVersion: 3.8.6.3
FileDescription: Sim Aquarium 3
Translation: 0x0409 0x04b0

Win32/Kryptik.GHOX also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056e9231 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.18284
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Foreign.3e3ab5c6
K7GWTrojan ( 0056e9231 )
Cybereasonmalicious.92ef8e
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.GHOX
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.nqje
NANO-AntivirusTrojan.Win32.Stealer.evdwrz
TencentWin32.Trojan.Foreign.Llra
SophosMal/Generic-S
ComodoMalware@#kmycfk5l92i8
BitDefenderThetaGen:NN.ZexaF.34790.Bq0@a8Slwqpi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.gc
FireEyeGeneric.mg.a38ec1cbe7716a3a
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1128804
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.22B6DAA
MicrosoftTrojan:Win32/Satbrop.A
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan-Ransom.Win32.Foreign.nqje
Acronissuspicious
McAfeeArtemis!A38EC1CBE771
MAXmalware (ai score=99)
VBA32BScope.Trojan-Ransom.Crusis
MalwarebytesMalware.AI.1760895645
PandaTrj/CI.A
RisingTrojan.Generic@ML.100 (RDML:7pCbvZWez8MNrIG0NeUoMA)
YandexTrojan.Foreign!L91dZNLGXJ4
IkarusTrojan-Banker.UrSnif
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Foreign.HgIASOoA

How to remove Win32/Kryptik.GHOX?

Win32/Kryptik.GHOX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment