Categories: Malware

What is “Win32/Kryptik.GIGR”?

The Win32/Kryptik.GIGR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIGR virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Attempts to modify proxy settings
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ioxicjkdkc.abkhazia.su

How to determine Win32/Kryptik.GIGR?


File Info:

crc32: 2D02FAF0md5: caa1aa733d843abb5e10f6598eee2b11name: CAA1AA733D843ABB5E10F6598EEE2B11.mlwsha1: 961c70724214009f1bd2af7d981e3b868addd406sha256: 07b6d893a0e84e62a4eadda72d24a7e32e0368f54b5693ea896ed08442b4b5f5sha512: 026ff131f8849dd874029a4855d23f26e0939429db1877e784f8a44fcc409e11ad3ad0ed1545557c4d69461a0ac3e209905841b282d6f7d234b1566ed1b96fa5ssdeep: 6144:vYOUcswWn7txjXV/zXt7E10fQM8PswIBWGbe:7Wn/XE0fQM0sLtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x3245 0xa910

Win32/Kryptik.GIGR also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Mint.Jamg.C
FireEye Generic.mg.caa1aa733d843abb
CAT-QuickHeal Trojan.Mauvaise.SL1
Qihoo-360 Win32/Trojan.3a7
ALYac Trojan.Mint.Jamg.C
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Chapak.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00516fdf1 )
BitDefender Trojan.Mint.Jamg.C
K7GW Trojan ( 00535f551 )
Cybereason malicious.33d843
Cyren W32/Ransom.KH.gen!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packer.Crypter-6539596-1
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Stealer.feohkq
Rising Malware.Undefined!8.C (CLOUD)
Ad-Aware Trojan.Mint.Jamg.C
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.Ransom.GandCrab.GR@826oxk
F-Secure Heuristic.HEUR/AGEN.1121589
DrWeb Trojan.PWS.Stealer.23946
Zillya Trojan.Chapak.Win32.7023
TrendMicro TSPY_EMOTET.SMB1
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Emsisoft Trojan.Mint.Jamg.C (B)
Ikarus Trojan-Ransom.GandCrab
Jiangmin Trojan.PSW.Coins.vc
Avira HEUR/AGEN.1121589
MAX malware (ai score=98)
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Trojan:Win32/GandCrypt.PVP!MTB
Arcabit Trojan.Mint.Jamg.C
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Mint.Jamg.C
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab02.Exp
Acronis suspicious
McAfee Trojan-FPST!CAA1AA733D84
VBA32 Backdoor.Mokes
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GIGR
TrendMicro-HouseCall TSPY_EMOTET.SMB1
Tencent Win32.Trojan.Chapak.Tayj
Yandex Trojan.Chapak!CjzhukbUw8o
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.CDXI!tr
BitDefenderTheta Gen:NN.ZexaF.34590.ouW@aS3dEteO
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Ransomeware.CRAB.gen

How to remove Win32/Kryptik.GIGR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago