Malware

Win32/Kryptik.GIRG (file analysis)

Malware Removal

The Win32/Kryptik.GIRG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIRG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Estonian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GIRG?


File Info:

crc32: 3CBC09C1
md5: 98fa576b3e5e2cfe71aeb5ef60918df8
name: 98FA576B3E5E2CFE71AEB5EF60918DF8.mlw
sha1: 4676414baceb8db53585ab87f8309391dffa82eb
sha256: 15426bf6a4d33515cbeb5e0affac7b0e8e16d8781591519dbd5740308b3bf466
sha512: a7779696cac976dd79f0462545f5695e348de61e262336b06e217042fd01bca02cdbe52bb4d98e998436762fe184a66387f7910942b4b5c53c5cccb2e40432a7
ssdeep: 3072:rfQy2/tyNgs7tm70qiERJT+7ny+5eOUjfNiNVFsJsUJt44ilUR8O2ZNH6M06/d2:Z2/BtFbnPRIVFhUJt4Ha8O2NaM06/M
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GIRG also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
MicroWorld-eScanTrojan.GenericKDZ.45344
FireEyeGeneric.mg.98fa576b3e5e2cfe
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.GenericKDZ.45344
CylanceUnsafe
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00543e471 )
BitDefenderTrojan.GenericKDZ.45344
K7GWTrojan ( 0053a0bb1 )
Cybereasonmalicious.b3e5e2
BitDefenderThetaGen:NN.ZexaF.34590.ouW@a44xlhcI
CyrenW32/S-38342d72!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.5625a957
NANO-AntivirusTrojan.Win32.Bandit.ffdwjh
ViRobotTrojan.Win32.GandCrab.258048
TencentWin32.Trojan.Generic.Hxgk
Ad-AwareTrojan.GenericKDZ.45344
SophosMal/Generic-S + Mal/GandCrab-B
ComodoTrojWare.Win32.Cloxer.FH@7qp6cw
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.GenericKDZ.45344 (B)
IkarusTrojan.Win32.Danabot
JiangminTrojan.GandCrypt.gx
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Chapak
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Generic.DB120
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.45344
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeeGenericRXGC-SA!98FA576B3E5E
VBA32TrojanDownloader.Bandit
MalwarebytesMalware.AI.3807626374
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GIRG
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingDownloader.Bandit!8.EDD2 (CLOUD)
YandexTrojan.GenAsa!12KovfPMK4o
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_89%
FortinetW32/Kryptik.GUKZ!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.330

How to remove Win32/Kryptik.GIRG?

Win32/Kryptik.GIRG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment