Malware

Win32/GenKryptik.ENDH removal tips

Malware Removal

The Win32/GenKryptik.ENDH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ENDH virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Win32/GenKryptik.ENDH?


File Info:

crc32: 30514F87
md5: 47823fbbd7ef53c59a899a29195d44e3
name: 5555555.png
sha1: ae1d1b50df563472180f46fc97c00066d3bdf354
sha256: 1a6c285d564da994b82a80af5d524929e6f17d6ba73c06c62b5b31be5fbd05e3
sha512: 6399894cde0f71e9d224bb3f69725b8e5bb2b067d3a07938a6b35e311e642db0086fe89d4ac7278c72a824676122281f8a2685723dd1d3dadcb6648ad4e13a69
ssdeep: 12288:3h+ciXIDC9rgopYwTyxz5/yKNo8rC7bOVHaS:E2XopYwT+68r8bOVHaS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1995-2017
InternalName: gimp-console-2.8
FileVersion: 2.8.20.0
CompanyName: Spencer Kimball, Peter Mattis and the GIMP Development Team
ProductName: GNU Image Manipulation Program
ProductVersion: 2.8.20
FileDescription: GNU Image Manipulation Program
OriginalFilename: gimp-console-2.8.exe
Translation: 0x0409 0x04b0

Win32/GenKryptik.ENDH also known as:

BkavHW32.Packed.
FireEyeGeneric.mg.47823fbbd7ef53c5
McAfeeW32/PinkSbot-GW!47823FBBD7EF
CylanceUnsafe
SangforMalware
Cybereasonmalicious.0df563
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.Emotet.AHZ
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent (A)
Trapminemalicious.high.ml.score
Webroot
Antiy-AVLGrayWare/Win32.Kryptik.ehls
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.TrojanRansom.Shade
MalwarebytesTrojan.MalPack.SGI
ESET-NOD32a variant of Win32/GenKryptik.ENDH
RisingMalware.Heuristic!ET#77% (RDMK:cmRtazoJn7Sbv3eH3MoHhGPOR6OO)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Kryptik.HEKH!tr
BitDefenderThetaGen:NN.ZexaF.34130.IG1@aaYl4rki
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.269C.Malware.Gen

How to remove Win32/GenKryptik.ENDH?

Win32/GenKryptik.ENDH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment