Categories: Malware

Win32/GenKryptik.ENDH removal tips

The Win32/GenKryptik.ENDH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ENDH virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Win32/GenKryptik.ENDH?


File Info:

crc32: 30514F87md5: 47823fbbd7ef53c59a899a29195d44e3name: 5555555.pngsha1: ae1d1b50df563472180f46fc97c00066d3bdf354sha256: 1a6c285d564da994b82a80af5d524929e6f17d6ba73c06c62b5b31be5fbd05e3sha512: 6399894cde0f71e9d224bb3f69725b8e5bb2b067d3a07938a6b35e311e642db0086fe89d4ac7278c72a824676122281f8a2685723dd1d3dadcb6648ad4e13a69ssdeep: 12288:3h+ciXIDC9rgopYwTyxz5/yKNo8rC7bOVHaS:E2XopYwT+68r8bOVHaStype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1995-2017InternalName: gimp-console-2.8FileVersion: 2.8.20.0CompanyName: Spencer Kimball, Peter Mattis and the GIMP Development TeamProductName: GNU Image Manipulation ProgramProductVersion: 2.8.20FileDescription: GNU Image Manipulation ProgramOriginalFilename: gimp-console-2.8.exeTranslation: 0x0409 0x04b0

Win32/GenKryptik.ENDH also known as:

Bkav HW32.Packed.
FireEye Generic.mg.47823fbbd7ef53c5
McAfee W32/PinkSbot-GW!47823FBBD7EF
Cylance Unsafe
Sangfor Malware
Cybereason malicious.0df563
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
GData Trojan.Emotet.AHZ
Endgame malicious (high confidence)
Emsisoft Trojan.Agent (A)
Trapmine malicious.high.ml.score
Webroot
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.TrojanRansom.Shade
Malwarebytes Trojan.MalPack.SGI
ESET-NOD32 a variant of Win32/GenKryptik.ENDH
Rising Malware.Heuristic!ET#77% (RDMK:cmRtazoJn7Sbv3eH3MoHhGPOR6OO)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Kryptik.HEKH!tr
BitDefenderTheta Gen:NN.ZexaF.34130.IG1@aaYl4rki
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM19.1.269C.Malware.Gen

How to remove Win32/GenKryptik.ENDH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago