Categories: Malware

Win32/Kryptik.GIBG removal guide

The Win32/Kryptik.GIBG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIBG virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

providedatheyfromyouthe.club
resolver1.opendns.com
myip.opendns.com
telemetry2win7.club
telemetry2win7.website

How to determine Win32/Kryptik.GIBG?


File Info:

crc32: E0173324md5: 2fa46356da72ffd9099a938dd2c1a29bname: 2FA46356DA72FFD9099A938DD2C1A29B.mlwsha1: 509df3fbf3aeb847495c6d73e8bc4c7ab257823asha256: 981caa4e8363ce9f686ad7dbe37fd8213227c5e2b94d4ac9f0e23d3139130f8bsha512: 9e439f57e841911e5d33b7b40251f7dd9fbdcf8feb615d1962e17774758b077bfdea35583d4e673f418732c43526c2e8611dfdf7aa5de5ad7df96a8453ec82edssdeep: 6144:eF0YKZSYinSGD7EprcKgjDjknOajhsq0gkV6JrruMlpp3VXv0MBYWaNHQwi9vP+:8K8YinLE2zwOajxO2rrusv0+INNWvWptype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 2.13.5.66Translation: 0x0844 0x16d3

Win32/Kryptik.GIBG also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005357ca1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.GenericKDZ.44904
Cylance Unsafe
Zillya Trojan.Generic.Win32.286087
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/GandCrab.352c2f05
K7GW Trojan ( 005357ca1 )
Cybereason malicious.6da72f
Cyren W32/Ransom.KH.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GIBG
Zoner Trojan.Win32.69787
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packer.Crypter-6539596-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.44904
NANO-Antivirus Trojan.Win32.Encoder.fejddx
ViRobot Trojan.Win32.Agent.135168.EP
SUPERAntiSpyware Ransom.GandCrab/Variant
MicroWorld-eScan Trojan.GenericKDZ.44904
Tencent Malware.Win32.Gencirc.10b548ab
Ad-Aware Trojan.GenericKDZ.44904
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.Ransom.GandCrab.GR@826oxk
BitDefenderTheta Gen:NN.ZexaF.34686.yu0@a4jeY!oG
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_GANDCRAB.SMALY-3
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.2fa46356da72ffd9
Emsisoft Trojan.GenericKDZ.44904 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.ga
Avira HEUR/AGEN.1121527
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan[Banker]/Win32.Gozi
Microsoft Ransom:Win32/GandCrab.AJ
Arcabit Trojan.Generic.DAF68
GData Win32.Trojan.PSE.1OP5WNG
AhnLab-V3 Win-Trojan/Gandcrab02.Exp
Acronis suspicious
McAfee GenericRXFY-IV!2FA46356DA72
MAX malware (ai score=94)
VBA32 BScope.TrojanRansom.GandCrypt
Malwarebytes Trojan.Bunitu
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_GANDCRAB.SMALY-3
Rising Ransom.GandCrypt!8.F33E (CLOUD)
Yandex Trojan.GenAsa!zOgZ+wrJ94Y
Ikarus Trojan-Ransom.GandCrab
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/GenKryptik.CNAR!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Win32/Kryptik.GIBG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago