Malware

Win32/Kryptik.GIBG removal guide

Malware Removal

The Win32/Kryptik.GIBG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIBG virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

providedatheyfromyouthe.club
resolver1.opendns.com
myip.opendns.com
telemetry2win7.club
telemetry2win7.website

How to determine Win32/Kryptik.GIBG?


File Info:

crc32: E0173324
md5: 2fa46356da72ffd9099a938dd2c1a29b
name: 2FA46356DA72FFD9099A938DD2C1A29B.mlw
sha1: 509df3fbf3aeb847495c6d73e8bc4c7ab257823a
sha256: 981caa4e8363ce9f686ad7dbe37fd8213227c5e2b94d4ac9f0e23d3139130f8b
sha512: 9e439f57e841911e5d33b7b40251f7dd9fbdcf8feb615d1962e17774758b077bfdea35583d4e673f418732c43526c2e8611dfdf7aa5de5ad7df96a8453ec82ed
ssdeep: 6144:eF0YKZSYinSGD7EprcKgjDjknOajhsq0gkV6JrruMlpp3VXv0MBYWaNHQwi9vP+:8K8YinLE2zwOajxO2rrusv0+INNWvWp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 2.13.5.66
Translation: 0x0844 0x16d3

Win32/Kryptik.GIBG also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005357ca1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.GenericKDZ.44904
CylanceUnsafe
ZillyaTrojan.Generic.Win32.286087
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/GandCrab.352c2f05
K7GWTrojan ( 005357ca1 )
Cybereasonmalicious.6da72f
CyrenW32/Ransom.KH.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GIBG
ZonerTrojan.Win32.69787
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.44904
NANO-AntivirusTrojan.Win32.Encoder.fejddx
ViRobotTrojan.Win32.Agent.135168.EP
SUPERAntiSpywareRansom.GandCrab/Variant
MicroWorld-eScanTrojan.GenericKDZ.44904
TencentMalware.Win32.Gencirc.10b548ab
Ad-AwareTrojan.GenericKDZ.44904
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.Ransom.GandCrab.GR@826oxk
BitDefenderThetaGen:NN.ZexaF.34686.yu0@a4jeY!oG
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.2fa46356da72ffd9
EmsisoftTrojan.GenericKDZ.44904 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.ga
AviraHEUR/AGEN.1121527
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan[Banker]/Win32.Gozi
MicrosoftRansom:Win32/GandCrab.AJ
ArcabitTrojan.Generic.DAF68
GDataWin32.Trojan.PSE.1OP5WNG
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeGenericRXFY-IV!2FA46356DA72
MAXmalware (ai score=94)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesTrojan.Bunitu
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingRansom.GandCrypt!8.F33E (CLOUD)
YandexTrojan.GenAsa!zOgZ+wrJ94Y
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GIBG?

Win32/Kryptik.GIBG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment