Malware

Win32/Kryptik.GNNX malicious file

Malware Removal

The Win32/Kryptik.GNNX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GNNX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Azorult malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GNNX?


File Info:

name: 48798EAAB87118330F2B.mlw
path: /opt/CAPEv2/storage/binaries/bf87b1f0a110a9c245b0937edc4ef9b3bf996aa6e7f572b4bc1ee06e393d274a
crc32: 4C44F850
md5: 48798eaab87118330f2be5d80e3c2818
sha1: 181364b39182b24e5586aaa433470247dab2f7e4
sha256: bf87b1f0a110a9c245b0937edc4ef9b3bf996aa6e7f572b4bc1ee06e393d274a
sha512: 8cd7c5dcd36aac41bff6a744ceed6fadceb0ead15a2dfb10ff1907242b85f09ec1143e67cc24176501d5683350452cb63b3bab72d726796ed1a8f5ed75d1e060
ssdeep: 6144:YsrQbQjJB7dk8q84idT70x+25l2t6CLX8QYE7H7yP:JgQDS8q84iZNelkPwE77yP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110843800A7598461DDE10C7107E076E295A9FF343E2E9DF36F84EE3A8470298D726A77
sha3_384: 0538bdf71c13ab81d1a4390eeb2a2754eee5f475fbb2cad971b19cb1d36d43a96a9bf56f8204210e77cb79e5ccacdaac
ep_bytes: e8f99d0000e9000000006a1468e8d843
timestamp: 2018-12-04 21:59:54

Version Info:

OriginalFilename: Ntethere.exe
CompanyName: Zeta Interactive
LegalTrademarks: Copyright ©Zeta Interactive.
FileDescription: Identifiable Lecture Address Delimiters
LegalCopyright: Copyright ©Zeta Interactive.
ProductName: Ntethere
Languages: English
PrivateBuild: 4.6.7.6
Comments: Identifiable Lecture Address Delimiters
ProductVersion: 4.6.7.6
Translation: 0x0409 0x04b0

Win32/Kryptik.GNNX also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.40818899
FireEyeGeneric.mg.48798eaab8711833
ALYacTrojan.GenericKD.40818899
VIPRETrojan.Win32.Generic!BT
SangforInfostealer.Win32.Azorult.bbi
K7AntiVirusTrojan ( 005431cf1 )
AlibabaTrojanPSW:Win32/Azorult.404957ca
K7GWTrojan ( 005431cf1 )
Cybereasonmalicious.ab8711
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GNNX
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-PSW.Win32.Azorult.bbi
BitDefenderTrojan.GenericKD.40818899
NANO-AntivirusTrojan.Win32.Azorult.fkxgjw
AvastFileRepMalware
TencentWin32.Trojan-qqpass.Qqrob.Pdmn
Ad-AwareTrojan.GenericKD.40818899
EmsisoftTrojan.GenericKD.40818899 (B)
ComodoMalware@#38hd71h9n9omi
DrWebTrojan.PWS.Stealer.24943
ZillyaTrojan.Azorult.Win32.4
TrendMicroTROJ_GEN.R002C0WJS21
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosMal/Generic-S
JiangminTrojan.PSW.Azorult.er
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1115740
Antiy-AVLTrojan/Generic.ASMalwS.29E64B5
MicrosoftTrojan:Win32/Occamy.CBF
ViRobotTrojan.Win32.Z.Yakes.403456
GDataTrojan.GenericKD.40818899
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C2886584
Acronissuspicious
McAfeeArtemis!48798EAAB871
VBA32BScope.Trojan.Yakes
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0WJS21
RisingTrojan.Generic@ML.91 (RDML:LyQlUM/MbtGqVtkofQsiQA)
YandexTrojan.PWS.Azorult!88ZqHxFWXck
IkarusTrojan.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CTFJ!tr
BitDefenderThetaGen:NN.ZexaF.34114.yq0@aqwEOhai
AVGFileRepMalware
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.GNNX?

Win32/Kryptik.GNNX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment