Malware

Win32/Kryptik.GNAQ (file analysis)

Malware Removal

The Win32/Kryptik.GNAQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GNAQ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

www.bing.com
doa.wolexsal.at
tri.umpalok.at
tt.zicino.at

How to determine Win32/Kryptik.GNAQ?


File Info:

crc32: 0D547FE5
md5: edd42ff19b8b6fef83f0b47cc0a7b99e
name: EDD42FF19B8B6FEF83F0B47CC0A7B99E.mlw
sha1: a3f08b880c8c33d44f362540b6f7c088ec05f263
sha256: dfd107b3a893573751a8ac85c387b8864fa5fd9080a5e3acd2941a764369d9ee
sha512: 5f6773eb2169a7fd3673a86f8f6419882a8456237900d601535ec0728501c0a1fae8f785b2cc012eb59a8c5fb08bc1090e01877ef87a06381aaf8b6a114cfe1c
ssdeep: 3072:8+5VjXpyc7MfIDChzIKAAWDJibwPbXMIdc4Ca4:lp9MiCSjDCcb8Idc4Ca
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

InternalName: ztazu.ota

Win32/Kryptik.GNAQ also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00543e471 )
Elasticmalicious (high confidence)
DrWebTrojan.Nymaim.226
CynetMalicious (score: 100)
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.4620
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/InfoStealer.16a3f844
K7GWTrojan ( 00543e471 )
Cybereasonmalicious.19b8b6
CyrenW32/Kryptik.OB.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GNAQ
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Azorult-7596348-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan-spy.Ursnif.Apcu
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.PSW.Azorult.B@7yyb4a
BitDefenderThetaGen:NN.ZexaF.34170.hu0@a0XCj!ai
TrendMicroRansom.Win32.GANDCRAB.SMKLI.hp
McAfee-GW-EditionBehavesLike.Win32.Backdoor.ch
FireEyeGeneric.mg.edd42ff19b8b6fef
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Zenpak.er
AviraHEUR/AGEN.1107191
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.2993954
MicrosoftTrojan:Win32/InfoStealer!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataTrojan.Brsecmon.1
AhnLab-V3Trojan/Win32.Kryptik.R245737
McAfeeGenericRXGP-RE!EDD42FF19B8B
MAXmalware (ai score=88)
VBA32BScope.Trojan.Vigorf
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMKLI.hp
RisingTrojan.Generic@ML.94 (RDML:Mfc0bihtsS/yVPQORA9/ug)
YandexTrojan.GenAsa!LB5MLQfodao
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.GNAQ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GNAQ?

Win32/Kryptik.GNAQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment