Categories: Malware

What is “Win32/Kryptik.GHXP”?

The Win32/Kryptik.GHXP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHXP virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GHXP?


File Info:

crc32: 809397B4md5: e465569660c6d9d9045099849278108ename: E465569660C6D9D9045099849278108E.mlwsha1: 8959cd64c91ad6519651a29d742a35bdc560ce4dsha256: ab961180c8a120a56f7d5e7ef6662a430a1becfc187b4cdc5c6e20654a10868bsha512: 1164cbac9add9d6fb1c2a2e352215455b51b93ab74bafcbbb91a9939dea35c9f916d7de25181b50fe7e2399c961ee2d3c813e508e5b805105319f09021874d43ssdeep: 6144:wXTnG5lr1/Ft8EG2nTQxdF6S8ir+GudLaZUOhPL4n:ETnG5lr1/IEG2nMJHEauuPL4ntype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, lifzojipFileVersion: 3.7.9Translation: 0x0809 0x04b0

Win32/Kryptik.GHXP also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.GandCrab.Gen.2
FireEye Generic.mg.e465569660c6d9d9
CAT-QuickHeal Trojan.Chapak.ZZ6
Qihoo-360 Win32/Trojan.378
McAfee Trojan-FPOH!E465569660C6
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.GandCrypt.tqDS
Sangfor Win.Packed.Gandcrab-6552923-4
K7AntiVirus Trojan ( 0053305e1 )
BitDefender Trojan.Ransom.GandCrab.Gen.2
K7GW Trojan ( 0053305e1 )
Cybereason malicious.660c6d
BitDefenderTheta Gen:NN.ZexaF.34590.tu1@aixNzLni
Cyren W32/S-a04257ca!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Packed.Gandcrab-6552923-4
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Encoder.fegung
ViRobot Trojan.Win32.GandCrab.Gen.A
Rising Ransom.GandCrab!8.F355 (TFE:dGZlOgWARl43PJrOog)
Ad-Aware Trojan.Ransom.GandCrab.Gen.2
Sophos ML/PE-A + Mal/Agent-AUL
Comodo TrojWare.Win32.PSW.Coins.GV@7pezu9
F-Secure Heuristic.HEUR/AGEN.1106533
DrWeb Trojan.Encoder.24384
Zillya Trojan.Coins.Win32.331
TrendMicro Ransom_GANDCRAB.SMALY-3
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Emsisoft Trojan.Ransom.GandCrab.Gen.2 (B)
Ikarus Trojan-Ransom.GandCrab
Jiangmin Trojan.GandCrypt.fx
Avira HEUR/AGEN.1106533
MAX malware (ai score=100)
Antiy-AVL Trojan[Ransom]/Win32.GandCrypt
Microsoft Ransom:Win32/GandCrab.AE
Arcabit Trojan.Ransom.GandCrab.Gen.2
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.GandCrab.Gen.2
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab.Exp
Acronis suspicious
VBA32 BScope.Trojan.Encoder
ALYac Trojan.Ransom.GandCrab.Gen.2
TACHYON Ransom/W32.GandCrab
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GHXP
TrendMicro-HouseCall Ransom_GANDCRAB.SMALY-3
Tencent Malware.Win32.Gencirc.10b280ef
Yandex Trojan.GenAsa!ryBsCsZ8/x4
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_88%
Fortinet W32/Agent.BFJ!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Kryptik.GHXP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago