Malware

Win32/Kryptik.GHVW removal tips

Malware Removal

The Win32/Kryptik.GHVW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHVW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GHVW?


File Info:

crc32: 09B27159
md5: 114379053f0f707db36f6c0abeebdb85
name: 114379053F0F707DB36F6C0ABEEBDB85.mlw
sha1: f1d736a37d6ded0671012b848a2d359cb537d4c6
sha256: 6846919086de6935cca18b1aee01d28718fb750d6acba06a3fbebb356ca46ec9
sha512: 6622f7abb95a7d53126be618a5e9b5fd21886d341753c80deb5b5e6848cb193dc916931879d17de718015f8c0ce5ea33fa0091dcb36b37d44a91f1ab3cabe6bf
ssdeep: 6144:Quj33iwZkzXwPPYLj4G9gGoLuMh0wTXE6ewi5:QuaXwPx7tuFw2p
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0346 0x093e

Win32/Kryptik.GHVW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.44737
FireEyeGeneric.mg.114379053f0f707d
CAT-QuickHealTrojan.Chapak.ZZ5
McAfeeGenericRXFV-KL!114379053F0F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforWin.Packed.Gandcrab-6552923-4
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.GenericKDZ.44737
K7GWTrojan ( 0054a0aa1 )
Cybereasonmalicious.53f0f7
BitDefenderThetaGen:NN.ZexaF.34590.ruX@a8MU8daO
CyrenW32/S-e2f04382!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHVW
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Gandcrab-6552923-4
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Mokes.fefaxa
ViRobotTrojan.Win32.GandCrab.Gen.A
RisingRansom.GandCrab!8.F355 (TFE:dGZlOgXtrIb5vQXtsw)
Ad-AwareTrojan.GenericKDZ.44737
SophosMal/Generic-R + Mal/Agent-AUL
ComodoTrojWare.Win32.Chapak.GN@7peol6
F-SecureHeuristic.HEUR/AGEN.1121531
DrWebTrojan.Encoder.24384
ZillyaTrojan.GandCrypt.Win32.398
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.GenericKDZ.44737 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.fh
AviraHEUR/AGEN.1121531
MAXmalware (ai score=100)
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
MicrosoftRansom:Win32/GrandCrab.DA!MTB
ArcabitTrojan.Generic.DAEC1
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AhnLab-V3Win-Trojan/Gandcrab.Exp
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.N
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.TrojanRansom.GandCrypt
ALYacTrojan.GenericKDZ.44737
TACHYONRansom/W32.GandCrab
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
TencentMalware.Win32.Gencirc.10ba50e1
YandexBackdoor.Mokes!aXQxyV+4HQs
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.CRAB.gen
FortinetW32/GandCrab.B!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Ransom.ac5

How to remove Win32/Kryptik.GHVW?

Win32/Kryptik.GHVW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment