Malware

Win32/Kryptik.GINJ removal tips

Malware Removal

The Win32/Kryptik.GINJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GINJ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • Attempts to remove evidence of file being downloaded from the Internet
  • Detects Sandboxie through the presence of a library
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

milliaoin.info
lionoi.adygeya.su
ionoiddi.mangyshlak.su
missidiowi.xyz
io90s8dudi.xyz

How to determine Win32/Kryptik.GINJ?


File Info:

crc32: 50238894
md5: ad527f3a71dc1ddc994bfa8046425373
name: AD527F3A71DC1DDC994BFA8046425373.mlw
sha1: c29eb61e18b371821bdcc8828497a06ed40ec806
sha256: 4ff449d3ccf84abf564cfcf2283f99b48e8ee67cb4ab22a6fa0fd07721f8ce66
sha512: a5d1191af7ba45abf761088c655edcc6a6725179ada3bb4ff24e2fac7a27bc0698809fd58079a344cd7e91fe96f1ec387f74271188bcab3067ddcdf4f5f22ad0
ssdeep: 3072:Q5M20b3WPdCy4cIF9K08Md1Ar3XAad7HBN8RrcVozZCtIkb+JOUBZy:Q5q0dCSIHKtMd1ArQWhUcOzZDkb+gUB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x3245 0xa910

Win32/Kryptik.GINJ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.55636
MicroWorld-eScanTrojan.Mint.Jamg.C
FireEyeGeneric.mg.ad527f3a71dc1ddc
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00516fdf1 )
BitDefenderTrojan.Mint.Jamg.C
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.a71dc1
BitDefenderThetaGen:NN.ZexaF.34590.luW@a4yHvSkG
CyrenW32/Ransom.KH.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.63663abe
NANO-AntivirusTrojan.Win32.Encoder.fevdum
AegisLabTrojan.Win32.Mokes.m!c
RisingMalware.Obscure/Heur!1.A89E (CLOUD)
Ad-AwareTrojan.Mint.Jamg.C
SophosMal/Generic-S + Mal/GandCrab-B
ComodoTrojWare.Win32.Quant.AW@7qglku
F-SecureHeuristic.HEUR/AGEN.1119073
ZillyaTrojan.GenericKD.Win32.123774
TrendMicroTSPY_EMOTET.SMB1
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftTrojan.Mint.Jamg.C (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.NeutrinoPOS.fl
MaxSecureRansomeware.CRAB.gen
AviraHEUR/AGEN.1119073
Antiy-AVLTrojan[Banker]/Win32.NeutrinoPOS
MicrosoftTrojan:Win32/Azorult!ml
ArcabitTrojan.Mint.Jamg.C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.N
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeeTrojan-FPST!AD527F3A71DC
MAXmalware (ai score=99)
VBA32BScope.TrojanBanker.NeutrinoPOS
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GINJ
TrendMicro-HouseCallTSPY_EMOTET.SMB1
TencentMalware.Win32.Gencirc.114cf5f5
YandexTrojan.GenAsa!GTkd1fyRuAo
IkarusTrojan.GoCloudnet
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GINJ!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Backdoor.00b

How to remove Win32/Kryptik.GINJ?

Win32/Kryptik.GINJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment