Malware

Win32/Kryptik.GIVV removal

Malware Removal

The Win32/Kryptik.GIVV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIVV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:32767, 127.0.0.1:32768
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Estonian
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Queries information on disks, possibly for anti-virtualization
  • Sniffs keystrokes
  • Anomalous binary characteristics

Related domains:

api.ipify.org
www.convert-unix-time.com

How to determine Win32/Kryptik.GIVV?


File Info:

crc32: 5F4ACC80
md5: 1d71053c41c8ef36bc39e61454e12a0f
name: 1D71053C41C8EF36BC39E61454E12A0F.mlw
sha1: b6b2ed159b7ff36948f99e5f32aa6498ff4ea756
sha256: 4e81a2338c50619a76d502c8873a2bc0d1ab73fe7d04f32be64735e5cee0417f
sha512: cf25580eff05877a9a712976d700aebd10a059e96f39d0e786f86848b4178a3f164bd9c107fd2f275ac7d168f36788480efadd59030350d88d7fc15da172ec35
ssdeep: 6144:h7uj/zva8rCJmFeRfbcxsaFTQCkgOA2FNZewDb8hDyrpqkhDv/aDYRWL3m:JuzG8k+5Fj2FfBXQ+rUkRaDh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 3.7.9
Translation: 0x0809 0x04b0

Win32/Kryptik.GIVV also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.45508
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.GenericKDZ.45508
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderTrojan.GenericKDZ.45508
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.c41c8e
CyrenW32/Kryptik.PITA-8713
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.f8a83431
NANO-AntivirusTrojan.Win32.Encoder.ffkdxn
ViRobotTrojan.Win32.U.GandCrab.196608
AegisLabTrojan.Win32.Chapak.4!c
TencentWin32.Trojan.Generic.Eanp
Ad-AwareTrojan.GenericKDZ.45508
EmsisoftTrojan.GenericKDZ.45508 (B)
ComodoTrojWare.Win32.Ransom.Gandcrab.AV@84gz0t
F-SecureHeuristic.HEUR/AGEN.1102756
DrWebTrojan.Encoder.24384
ZillyaDownloader.Bandit.Win32.17
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
FireEyeGeneric.mg.1d71053c41c8ef36
SophosMal/Generic-S + Mal/GandCrab-G
IkarusTrojan.Crypt
JiangminTrojan.GandCrypt.hb
AviraHEUR/AGEN.1102756
Antiy-AVLTrojan/Win32.Fuerboos
MicrosoftTrojan:Win32/Azorult!ml
ArcabitTrojan.Generic.DB1C4
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.45508
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeeGenericRXGE-CE!1D71053C41C8
MAXmalware (ai score=99)
VBA32BScope.TrojanDownloader.Bandit
MalwarebytesMalware.Heuristic.1001
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GIVV
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingRansom.GandCrypt!8.F33E (TFE:1:XIUTAxFfeHR)
YandexTrojan.GenAsa!vJzMrbw5oBE
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CFIA!tr
BitDefenderThetaGen:NN.ZexaF.34590.By0@aaVegBoI
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.5d5

How to remove Win32/Kryptik.GIVV?

Win32/Kryptik.GIVV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment