Malware

Win32/Kryptik.GHVS (file analysis)

Malware Removal

The Win32/Kryptik.GHVS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHVS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GHVS?


File Info:

crc32: AD9C7397
md5: 0cfe980bc17619affa87aba1c1353ebd
name: 0CFE980BC17619AFFA87ABA1C1353EBD.mlw
sha1: d729f6559473531068d850b626d11b2d9f25873e
sha256: 9d4dd5bf67ea621dca141f02a430254a48e21f7c2097c93f5559e0ca17406187
sha512: 345450b21d1145f040070907c76520c48970560a08da342df61969ec5ba0e6bef114ddea67873eb774c56efb969164e5e93cd5641b1a7fcc1077eec714d0c23f
ssdeep: 6144:RonL7azM57AIpjt1sf5etgpgB44QQDONJdngJz9/hyIs:KnL7ag57AITr2p+HQpNJdn29JyIs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, yiwzujin
FileVersion: 3.7.9
Translation: 0x0809 0x04b0

Win32/Kryptik.GHVS also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.0cfe980bc17619af
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.Ransom.GandCrab.Gen.2
MalwarebytesTrojan.MalPack.GS
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.bc1761
BitDefenderThetaGen:NN.ZexaF.34590.su1@aiaR6pki
CyrenW32/S-b871be87!Eldorado
SymantecPacked.Generic.525
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
Paloaltogeneric.ml
ClamAVWin.Packed.Gandcrab-6552923-4
AlibabaTrojan:Win32/Gandcrab.4cfd7b69
NANO-AntivirusTrojan.Win32.Encoder.fefvix
ViRobotTrojan.Win32.GandCrab.Gen.A
AegisLabTrojan.Win32.GandCrypt.tqA3
RisingTrojan.Kryptik!1.B384 (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
ComodoTrojWare.Win32.PSW.Coins.GV@7pezu9
F-SecureHeuristic.HEUR/AGEN.1106533
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
SophosMal/Generic-R + Mal/Agent-AUL
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.fi
MaxSecureRansomeware.CRAB.gen
AviraHEUR/AGEN.1106533
Antiy-AVLTrojan[Backdoor]/Win32.Mokes
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
VBA32BScope.TrojanRansom.GandCrypt
MAXmalware (ai score=82)
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.GHVS
TencentMalware.Win32.Gencirc.10b9cfab
YandexTrojan.GenAsa!WuiFNtFeEyo
IkarusTrojan-Ransom.GandCrab
eGambitUnsafe.AI_Score_85%
FortinetW32/Agent.BFJ!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Ransom.GandCrab.HwoCOnkA

How to remove Win32/Kryptik.GHVS?

Win32/Kryptik.GHVS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment