Malware

What is “Win32/Kryptik.GIGR”?

Malware Removal

The Win32/Kryptik.GIGR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIGR virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Attempts to modify proxy settings
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ioxicjkdkc.abkhazia.su

How to determine Win32/Kryptik.GIGR?


File Info:

crc32: 2D02FAF0
md5: caa1aa733d843abb5e10f6598eee2b11
name: CAA1AA733D843ABB5E10F6598EEE2B11.mlw
sha1: 961c70724214009f1bd2af7d981e3b868addd406
sha256: 07b6d893a0e84e62a4eadda72d24a7e32e0368f54b5693ea896ed08442b4b5f5
sha512: 026ff131f8849dd874029a4855d23f26e0939429db1877e784f8a44fcc409e11ad3ad0ed1545557c4d69461a0ac3e209905841b282d6f7d234b1566ed1b96fa5
ssdeep: 6144:vYOUcswWn7txjXV/zXt7E10fQM8PswIBWGbe:7Wn/XE0fQM0sL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x3245 0xa910

Win32/Kryptik.GIGR also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Mint.Jamg.C
FireEyeGeneric.mg.caa1aa733d843abb
CAT-QuickHealTrojan.Mauvaise.SL1
Qihoo-360Win32/Trojan.3a7
ALYacTrojan.Mint.Jamg.C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Chapak.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00516fdf1 )
BitDefenderTrojan.Mint.Jamg.C
K7GWTrojan ( 00535f551 )
Cybereasonmalicious.33d843
CyrenW32/Ransom.KH.gen!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Stealer.feohkq
RisingMalware.Undefined!8.C (CLOUD)
Ad-AwareTrojan.Mint.Jamg.C
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.Ransom.GandCrab.GR@826oxk
F-SecureHeuristic.HEUR/AGEN.1121589
DrWebTrojan.PWS.Stealer.23946
ZillyaTrojan.Chapak.Win32.7023
TrendMicroTSPY_EMOTET.SMB1
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
EmsisoftTrojan.Mint.Jamg.C (B)
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.PSW.Coins.vc
AviraHEUR/AGEN.1121589
MAXmalware (ai score=98)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/GandCrypt.PVP!MTB
ArcabitTrojan.Mint.Jamg.C
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Mint.Jamg.C
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeTrojan-FPST!CAA1AA733D84
VBA32Backdoor.Mokes
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GIGR
TrendMicro-HouseCallTSPY_EMOTET.SMB1
TencentWin32.Trojan.Chapak.Tayj
YandexTrojan.Chapak!CjzhukbUw8o
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CDXI!tr
BitDefenderThetaGen:NN.ZexaF.34590.ouW@aS3dEteO
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureRansomeware.CRAB.gen

How to remove Win32/Kryptik.GIGR?

Win32/Kryptik.GIGR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment