Categories: Malware

What is “Win32/Kryptik.GIGF”?

The Win32/Kryptik.GIGF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIGF virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GIGF?


File Info:

crc32: 36E1DC21md5: 5c66cf735908b59e8165b49c1fa3a1f4name: 5C66CF735908B59E8165B49C1FA3A1F4.mlwsha1: 409615872e044bccd94a76f57abf8545fae3bb8dsha256: 50b86e6eda1f40d91ed668485f9e36ecfe716f2de511fe8de33e8735de780f97sha512: c0c9913dcbfcb36b6e57dcc9cccd3e60978fc7c8e544dd459aff99243513f5f7cd5525a45c22eb13336cf438747613217ac0bf836b8314b82dc93aa98f570b53ssdeep: 3072:6b/UANltDTWBPq2HG/ryKZ4zBN8rWf9whFGSrSVCn9jWiCCbdjcyJqN:6bFltDiBi2HSyKZYurOgGS2Qq83type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x3245 0xa910

Win32/Kryptik.GIGF also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00516fdf1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.23949
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ5
ALYac Trojan.GenericKDZ.45008
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.465
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/GandCrypt.4cdea656
K7GW Trojan ( 00535f5f1 )
Cybereason malicious.35908b
Cyren W32/Ransom.KH.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GIGF
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packer.Crypter-6539596-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.45008
NANO-Antivirus Trojan.Win32.Ransom.fenypn
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
MicroWorld-eScan Trojan.GenericKDZ.45008
Tencent Win32.Trojan.Chapak.Sxoo
Ad-Aware Trojan.GenericKDZ.45008
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.Vigorf.DS@7q649q
F-Secure Heuristic.HEUR/AGEN.1121589
BitDefenderTheta Gen:NN.ZexaF.34670.ouW@aeaNf8gO
TrendMicro Ransom_HPGANDCRAB.SMG2
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.5c66cf735908b59e
Emsisoft Trojan.GenericKDZ.45008 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Upatre.ajjg
Avira HEUR/AGEN.1121589
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Trojan:Win32/GandCrypt.PVP!MTB
Arcabit Trojan.Generic.DAFD0
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKDZ.45008
AhnLab-V3 Win-Trojan/Gandcrab02.Exp
Acronis suspicious
McAfee Trojan-FPST!5C66CF735908
MAX malware (ai score=99)
VBA32 TrojanPSW.Coins
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Trojan.GandCrypt!v6YTpX5+z7c
Ikarus Trojan-Ransom.GandCrab
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/Kryptik.GIFD!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.GandCrab.HwoCEpsA

How to remove Win32/Kryptik.GIGF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago