Malware

About “Win32/GenKryptik.ENED” infection

Malware Removal

The Win32/GenKryptik.ENED is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ENED virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Win32/GenKryptik.ENED?


File Info:

crc32: 97060B98
md5: 30841d8181157a0608e1ea4200f0b5cd
name: 5555555.png
sha1: 6e852b85fcc11afd600288072cbc1d6abff698e0
sha256: 49423e882a41943ca2175c088d638316d3334b2ab57a21cb1307c9ddd9357bbc
sha512: 6383079f24e19918766c17991b690e1ab4d4b5c3355f6df758bd17dd10e68aa11596b161a3d293ea69ab943fc1fbef6b5202c1b74660840416b347a746b3cb86
ssdeep: 12288:X3K5J7dw7r97C7s7i7M93WbFYqILClwP7QrO1QkQTZ/cm0:X3K5J74aYredOiVS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2003-2016 Glarysoft Ltd
InternalName: Report.exe
FileVersion: 5, 0, 0, 6
CompanyName: Glarysoft Ltd
ProductName: Glary Utilities
ProductVersion: 5, 0, 0, 1
FileDescription: Glarysoft Crash Report
OriginalFilename: CrashReport.exe
Translation: 0x0804 0x03a8

Win32/GenKryptik.ENED also known as:

BkavHW32.Packed.
FireEyeGeneric.mg.30841d8181157a06
McAfeeW32/PinkSbot-GW!30841D818115
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforMalware
Cybereasonmalicious.5fcc11
SymantecML.Attribute.HighConfidence
APEXMalicious
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazpLfIxnFGWX8f3QZ5lBmRCf)
Endgamemalicious (high confidence)
Invinceaheuristic
Trapminemalicious.high.ml.score
SophosMal/EncPk-APV
SentinelOneDFI – Malicious PE
Antiy-AVLGrayWare/Win32.Kryptik.ehls
CynetMalicious (score: 100)
VBA32BScope.TrojanRansom.Shade
ESET-NOD32a variant of Win32/GenKryptik.ENED
eGambitPE.Heur.InvalidSig
BitDefenderThetaGen:NN.ZexaF.34130.HK1@aWaqX@nj
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.29D3.Malware.Gen

How to remove Win32/GenKryptik.ENED?

Win32/GenKryptik.ENED removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment