Malware

How to remove “Win32/Kryptik.GHVN”?

Malware Removal

The Win32/Kryptik.GHVN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHVN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GHVN?


File Info:

crc32: CAFA074B
md5: f94276c3c4ae03bd05cc901da4f9c63f
name: F94276C3C4AE03BD05CC901DA4F9C63F.mlw
sha1: 457079d4d7b57cddf3209d23c03ff5c382d0c7c6
sha256: 4da6c5af9cbb617ec946a32de456e1e71dad389756ecc48b6d71c555e72a615c
sha512: 89c8b00307839c5778321e2c44b80bcf485a8f84a98e03993a420602680170ec068b849d1b8f68b22effa9c0b34be3e910f1d81475cb14855ac8feb3a574a31a
ssdeep: 3072:ps16okCIPLdtxcIXlI2aKgoJTPBNFX395txyI+HzQ2R4bSygXMysEr7kKAxyHkwK:+16dCIPGOdgoJlH3jr2O+FJQvqk/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GHVN also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.f94276c3c4ae03bd
CAT-QuickHealTrojan.Chapak.ZZ5
Qihoo-360Win32/Trojan.Ransom.9f7
McAfeeGenericRXFV-NI!F94276C3C4AE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforWin.Packed.Gandcrab-6552923-4
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 00534bbf1 )
Cybereasonmalicious.3c4ae0
CyrenW32/S-f4f19e09!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Packed.Gandcrab-6552923-4
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/GrandCrab.0d2197e6
NANO-AntivirusTrojan.Win32.GandCrypt.feethx
ViRobotTrojan.Win32.GandCrab.Gen.A
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
ComodoTrojWare.Win32.Cloxer.GFS@7pembf
F-SecureHeuristic.HEUR/AGEN.1121531
DrWebTrojan.PWS.Stealer.23807
ZillyaBackdoor.Mokes.Win32.1243
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-R + Mal/Agent-AUL
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.kl
AviraHEUR/AGEN.1121531
MAXmalware (ai score=100)
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
MicrosoftRansom:Win32/Gandcrab.SF!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.ruX@a4WJnflO
ALYacTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GHVN
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
TencentMalware.Win32.Gencirc.10b19e60
YandexTrojan.GandCrypt!eK3kUWe2/a4
IkarusTrojan.Win32.Gandcrab
FortinetW32/GandCrab.B!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureRansomeware.CRAB.gen

How to remove Win32/Kryptik.GHVN?

Win32/Kryptik.GHVN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment