Malware

About “Win32/Kryptik.GHPR” infection

Malware Removal

The Win32/Kryptik.GHPR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHPR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GHPR?


File Info:

crc32: 174D06AC
md5: 595005cd91089b6302d251cab9c31cf4
name: 595005CD91089B6302D251CAB9C31CF4.mlw
sha1: 7d2785b9fd33755c17960d378528702d180b9497
sha256: 07c72bed0b11fc2e8ebf1b090eeec712e503c33c51d4b3dd9fcf5c21db60710c
sha512: 6bafd9fa1e24dae64e894eca062a189c7133830f5a009a4fc4a2731320dd176d4ba676c87140164b705679cef1b78b1b6967c3d997f672ed277bbded6694057a
ssdeep: 6144:WNuqURlmZ2JLkdTnGc/XQ56cCjVoC91HvRYq:kUPEtGYA56lZdPRYq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0808 0x04b0

Win32/Kryptik.GHPR also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.595005cd91089b63
CAT-QuickHealTrojan.Chapak.ZZ5
McAfeeGenericRXFS-ZF!595005CD9108
MalwarebytesTrojan.MalPack.GS
ZillyaTrojan.GandCrypt.Win32.386
SUPERAntiSpywareBackdoor.Andromeda/Variant
SangforWin.Packed.Gandcrab-6552923-4
K7AntiVirusTrojan ( 0053305e1 )
K7GWAdware ( 004ef1551 )
Cybereasonmalicious.d91089
BitDefenderThetaGen:NN.ZexaF.34590.tuX@amZIg3gO
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHPR
APEXMalicious
ClamAVWin.Packed.Gandcrab-6552923-4
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.GandCrab.Gen.2
NANO-AntivirusTrojan.Win32.GandCrypt.fdwgkq
Paloaltogeneric.ml
ViRobotTrojan.Win32.GandCrab.Gen.A
TencentMalware.Win32.Gencirc.114cfe79
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
SophosMal/Generic-S + Mal/GandCrab-A
ComodoTrojWare.Win32.Trojan.XPack.~gen1@1rwlif
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Upatre.ajie
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[PSW]/Win32.Coins
ArcabitTrojan.Ransom.GandCrab.Gen.2
AegisLabTrojan.Win32.GandCrypt.j!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
VBA32BScope.Trojan.Encoder
CylanceUnsafe
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
RisingRansom.GandCrab!8.F355 (TFE:dGZlOgXYeSqcvONX0g)
YandexTrojan.GenAsa!Xyl/+6S5R2A
MAXmalware (ai score=100)
FortinetW32/Kryptik.GOGY!tr
AVGWin32:RansomX-gen [Ransom]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Ransom.ec9

How to remove Win32/Kryptik.GHPR?

Win32/Kryptik.GHPR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment