Malware

Win32/Kryptik.GIKZ (file analysis)

Malware Removal

The Win32/Kryptik.GIKZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIKZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Estonian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GIKZ?


File Info:

crc32: 981381DD
md5: 70830120be6bfeddc42c6f50f8598ab4
name: 70830120BE6BFEDDC42C6F50F8598AB4.mlw
sha1: d80e84595bc0f5e4aeed16a9ee36db6b8f3452ba
sha256: d5c8abad11880b65c7bb3a0c54dfde9fbb82c1b37f5a607ce6f6742cbf78e79a
sha512: 74eee25187949990475fa3fa79386cdf0ab18277bdec5d708489247cec22ad3f9580bfd7b33035bdd71f5f452b07e4b66451df03573b666e411c9827a2a2acf8
ssdeep: 3072:6Gy1dMUj1E4X4Lc5tecXsCSKBi+8sGHBN19pg5Npu21gCpvxOlwj3E/1em3EKUl6:651dMmt1cCSKkhfgHpuhIAwjOgIqlOL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GIKZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 00539ed31 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad.64914
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacGen:Variant.Brresmon.101
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.132064
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Brresmon.101
K7GWAdware ( 00539ed31 )
Cybereasonmalicious.0be6bf
ESET-NOD32a variant of Win32/Kryptik.GIKZ
ZonerTrojan.Win32.64498
APEXMalicious
ClamAVWin.Packer.Crypter-6614720-1
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Cutwail.fewzhb
MicroWorld-eScanGen:Variant.Brresmon.101
TencentMalware.Win32.Gencirc.1169166e
Ad-AwareGen:Variant.Brresmon.101
SophosML/PE-A + Mal/GandCrab-B
ComodoTrojWare.Win32.Ransom.GandCrypt.AO@7x3o3y
F-SecureHeuristic.HEUR/AGEN.1106536
BitDefenderThetaGen:NN.ZexaF.34790.uuY@aenw7MpI
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.70830120be6bfedd
EmsisoftGen:Variant.Brresmon.101 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Cutwail.gm
AviraHEUR/AGEN.1106536
Antiy-AVLTrojan/Generic.ASMalwS.26D1BDD
MicrosoftTrojan:Win32/Predator.PVD!MTB
ArcabitTrojan.Brresmon.101
GDataGen:Variant.Brresmon.101
AhnLab-V3Trojan/Win.MalPe.X2055
Acronissuspicious
McAfeeGenericRXGB-CH!70830120BE6B
MAXmalware (ai score=86)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesTrojan.MalPack
PandaGeneric Suspicious
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingTrojan.Kryptik!1.C89D (CLASSIC)
YandexTrojan.GenAsa!KAAn/DzhMb0
IkarusTrojan-Ransom.Stop
MaxSecureRansomeware.GandCrypt.JZ
FortinetW32/GenKryptik.CNAR!tr
Qihoo-360HEUR/QVM10.1.5483.Malware.Gen

How to remove Win32/Kryptik.GIKZ?

Win32/Kryptik.GIKZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment