Malware

Win32/Kryptik.GIQG removal tips

Malware Removal

The Win32/Kryptik.GIQG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIQG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (7 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Estonian
  • The binary likely contains encrypted or compressed data.
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
www.billerimpex.com
billerimpex.com
www.macartegrise.eu
www.poketeg.com
perovaphoto.ru
asl-company.ru
www.fabbfoundation.gm
www.perfectfunnelblueprint.com
www.wash-wear.com
pp-panda74.ru
cevent.net
bellytobabyphotographyseattle.com
alem.be
apps.identrust.com
a.tomx.xyz
crl.identrust.com
x1.c.lencr.org
boatshowradio.com
dna-cp.com
acbt.fr
r3.o.lencr.org
wpakademi.com
www.cakav.hu
www.mimid.cz
6chen.cn
goodapd.website
oceanlinen.com
tommarmores.com.br
nesten.dk
zaeba.co.uk
www.n2plus.co.th
koloritplus.ru
h5s.vn
marketisleri.com
www.toflyaviacao.com.br
www.rment.in
www.lagouttedelixir.com
www.krishnagrp.com
big-game-fishing-croatia.hr
ocsp.digicert.com
mauricionacif.com
www.ismcrossconnect.com
aurumwedding.ru
test.theveeview.com
relectrica.com.mx
bethel.com.ve
vjccons.com.vn
bloghalm.eu
cyclevegas.com
royal.by
www.himmerlandgolf.dk
hoteltravel2018.com
picusglancus.pl
unnatimotors.in
krasnaypolyana123.ru
smbardoli.org
blokefeed.club

How to determine Win32/Kryptik.GIQG?


File Info:

crc32: 43C445B1
md5: 5b53736bdef73289ba604921e6f806c6
name: 5B53736BDEF73289BA604921E6F806C6.mlw
sha1: f2fe5b9774fa59c351655687e7f2f3032e692b5b
sha256: d2a86ccd880342aeaf37e8a30dae932df49b50c6422f48b188ea791ea346bd36
sha512: 4b00a0bbe3ab75420a11750fe2e6f1b85e980af4ed332ec1236732075ba1417a6621a75ead477c2715a8f3ee83fd05c3a1e657cadbf091c36c11e627ba1ce5e3
ssdeep: 3072:vrobPSBtS4GKUZ7N+Veax4bqRPqxs+ZLLLzQywao3FJxeJeSaO2x627w1UysjQb:kjSJmNksqRPor5Qywauw1URND
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, foghutuv
Translation: 0x0809 0x04b0

Win32/Kryptik.GIQG also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00543e471 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
ClamAVWin.Packed.Coins-9860961-0
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.Ransom.GandCrab
MalwarebytesMalware.AI.1270957365
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Application.Elex.540
K7GWTrojan ( 0053723f1 )
Cybereasonmalicious.bdef73
CyrenW32/S-09890640!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GIQG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Generic.858ec1b9
NANO-AntivirusTrojan.Win32.Encoder.fexysy
MicroWorld-eScanGen:Variant.Application.Elex.540
TencentWin32.Trojan.Gandcrypt.Swut
Ad-AwareGen:Variant.Application.Elex.540
ComodoTrojWare.Win32.Ransom.Gandcrab.AZ@7rwj2q
BitDefenderThetaGen:NN.ZexaF.34142.qu0@aeqWtOmI
TrendMicroMal_HPGen-37b
FireEyeGeneric.mg.5b53736bdef73289
EmsisoftGen:Variant.Application.Elex.540 (B)
JiangminTrojan.Banker.NeutrinoPOS.fo
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1106533
Antiy-AVLTrojan/Generic.ASMalwS.26DC53A
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Application.Elex.540
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
VBA32BScope.TrojanPSW.Coins
MAXmalware (ai score=94)
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-37b
RisingTrojan.Generic@ML.100 (RDML:rxwfrS9ONbZ+wH4yy7YOXA)
SentinelOneStatic AI – Malicious PE
MaxSecureRansomeware.GandCrypt.JZ
FortinetW32/Kryptik.GUKZ!tr
Paloaltogeneric.ml

How to remove Win32/Kryptik.GIQG?

Win32/Kryptik.GIQG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment