Malware

What is “Win32/Kryptik.GIGF”?

Malware Removal

The Win32/Kryptik.GIGF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIGF virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GIGF?


File Info:

crc32: 36E1DC21
md5: 5c66cf735908b59e8165b49c1fa3a1f4
name: 5C66CF735908B59E8165B49C1FA3A1F4.mlw
sha1: 409615872e044bccd94a76f57abf8545fae3bb8d
sha256: 50b86e6eda1f40d91ed668485f9e36ecfe716f2de511fe8de33e8735de780f97
sha512: c0c9913dcbfcb36b6e57dcc9cccd3e60978fc7c8e544dd459aff99243513f5f7cd5525a45c22eb13336cf438747613217ac0bf836b8314b82dc93aa98f570b53
ssdeep: 3072:6b/UANltDTWBPq2HG/ryKZ4zBN8rWf9whFGSrSVCn9jWiCCbdjcyJqN:6bFltDiBi2HSyKZYurOgGS2Qq83
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x3245 0xa910

Win32/Kryptik.GIGF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.23949
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.GenericKDZ.45008
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.465
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/GandCrypt.4cdea656
K7GWTrojan ( 00535f5f1 )
Cybereasonmalicious.35908b
CyrenW32/Ransom.KH.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GIGF
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.45008
NANO-AntivirusTrojan.Win32.Ransom.fenypn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanTrojan.GenericKDZ.45008
TencentWin32.Trojan.Chapak.Sxoo
Ad-AwareTrojan.GenericKDZ.45008
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.Vigorf.DS@7q649q
F-SecureHeuristic.HEUR/AGEN.1121589
BitDefenderThetaGen:NN.ZexaF.34670.ouW@aeaNf8gO
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.5c66cf735908b59e
EmsisoftTrojan.GenericKDZ.45008 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Upatre.ajjg
AviraHEUR/AGEN.1121589
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/GandCrypt.PVP!MTB
ArcabitTrojan.Generic.DAFD0
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.45008
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeTrojan-FPST!5C66CF735908
MAXmalware (ai score=99)
VBA32TrojanPSW.Coins
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.GandCrypt!v6YTpX5+z7c
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GIFD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Win32/Kryptik.GIGF?

Win32/Kryptik.GIGF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment