Malware

Win32/Kryptik.GIMI (file analysis)

Malware Removal

The Win32/Kryptik.GIMI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIMI virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Estonian
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
milliaoin.info
lionoi.adygeya.su
ionoiddi.mangyshlak.su
missidiowi.xyz
io90s8dudi.xyz

How to determine Win32/Kryptik.GIMI?


File Info:

crc32: D669232B
md5: 41bd5a7a1404c77fd2fcad4b4045933c
name: 41BD5A7A1404C77FD2FCAD4B4045933C.mlw
sha1: f32d70e317ecd33763d057badd7c530a7c74497c
sha256: 0f92022f11070aa88541b256904cf5303caf49039493f9162392fc96a0dc500e
sha512: 167093558fc56d9c95c4c15d8249d6f6ebeaac894915cfdee1c882253db5a84e674fc437a37951a9c69914667533d68267b5e4f6a48b5b11cf1b58b3f51dd6b5
ssdeep: 3072:i2BEaw5rdlBYR+5nuBQz/Y3lq0x3e4ZgNzNp2d:i7JlqRAzY40suMMd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GIMI also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053bfbf1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.23869
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
ZillyaTrojan.Chapak.Win32.7297
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 0053bfbf1 )
Cybereasonmalicious.a1404c
CyrenW32/Ransom.KC.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GIMI
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packer.Crypter-6614720-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.NeutrinoPOS.feugyj
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentMalware.Win32.Gencirc.10c9adfb
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.NeutrinoPOS.CA@7u6vvk
BitDefenderThetaGen:NN.ZexaF.34690.tuW@aKEvexmI
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Trojan.ft
FireEyeGeneric.mg.41bd5a7a1404c77f
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.NeutrinoPOS.fp
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1106537
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Predator.PVD!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.4
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeeGenericRXGB-CH!41BD5A7A1404
VBA32BScope.TrojanPSW.Stealer
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
YandexTrojan.PWS.Coins!3h+oKCZx2YM
IkarusTrojan.Krypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.GIMI?

Win32/Kryptik.GIMI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment