Malware

Win32/Kryptik.GIOK malicious file

Malware Removal

The Win32/Kryptik.GIOK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIOK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GIOK?


File Info:

crc32: D7023735
md5: d79de780091da90bf4f887ced81520e5
name: D79DE780091DA90BF4F887CED81520E5.mlw
sha1: a9fe3faf4c2e81b6099aedababa92a3c72c70257
sha256: 7badc55cd8ff9750cdb653dcc8291f95abb8211f068f2e7638c292c42b746aae
sha512: 000c7016378952c4e1c4360390460f20e10e3defc67b21691036da0b517d1971c88e72c69857b60c10590c3d5cd76e26a1910ca3634fe48d8ecc03b25e7035fa
ssdeep: 3072:Va2w6CZRAEWVGHPwilOQ2uwBNISkpNsheChIJzmU709Xzdg:VEZRlKcPw2YezN6V61709x
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 2.13.5.66

Win32/Kryptik.GIOK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.23950
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.Mint.Jamg.C
CylanceUnsafe
ZillyaTrojan.Generic.Win32.55146
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.6515a747
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.0091da
CyrenW32/GandCrab.AN.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GIOK
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.addsub-6963063-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Mint.Jamg.C
NANO-AntivirusTrojan.Win32.Stealer.feyvxi
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanTrojan.Mint.Jamg.C
TencentWin32.Trojan.Generic.Wskb
Ad-AwareTrojan.Mint.Jamg.C
SophosMal/Generic-S + Mal/GandCrab-B
ComodoTrojWare.Win32.Ransom.Gandcrab.GK@81g6wg
BitDefenderThetaGen:NN.ZexaF.34608.nu0@aeePn@dG
TrendMicroTSPY_EMOTET.SMB1
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
FireEyeGeneric.mg.d79de780091da90b
EmsisoftTrojan.Mint.Jamg.C (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1121566
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Azorult!ml
ArcabitTrojan.Mint.Jamg.C
AegisLabTrojan.Win32.Generic.4!c
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeeTrojan-FPST!D79DE780091D
MAXmalware (ai score=95)
VBA32BScope.TrojanPSW.Coins
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_EMOTET.SMB1
RisingTrojan.Kryptik!1.B3A9 (CLOUD)
YandexTrojan.GenAsa!zEuNmkgCzio
IkarusTrojan-Dropper.Win32.Danabot
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GIRO!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.PSW.930

How to remove Win32/Kryptik.GIOK?

Win32/Kryptik.GIOK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment