Malware

Win32/GenKryptik.AGJO removal guide

Malware Removal

The Win32/GenKryptik.AGJO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.AGJO virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of TrickBot banking trojan
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create a known TrickBot mutex.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.AGJO?


File Info:

crc32: 4E675B1F
md5: de617266f3194a042ae115ed99b3cf97
name: DE617266F3194A042AE115ED99B3CF97.mlw
sha1: 0c00b4a95b39b3c4837211148055fca05c17a235
sha256: 984edc19e8360156fc45d04a3ac3c1fb84b5967b449516ffa65be58c5bcee07d
sha512: 5b094edf6f2ef1df058ee1a10606fc2ab4275e15b0d5cfec9f5b4d2af467e4e91bd72b356f53e693b81f51d8c11d872be9cb4610b72d3fcebd4892b685dc0cb9
ssdeep: 6144:RRqJU6KgLoRlXazkgwnFfdGM3yevbsznJ92:Rp6vilqzWFP3ybn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.AGJO also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Brresmon.Gen.1
FireEyeGeneric.mg.de617266f3194a04
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderGen:Trojan.Brresmon.Gen.1
SymantecML.Attribute.HighConfidence
APEXMalicious
Ad-AwareGen:Trojan.Brresmon.Gen.1
EmsisoftGen:Trojan.Brresmon.Gen.1 (B)
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.PUPXBGVB.fh
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Brresmon.Gen.1
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataGen:Trojan.Brresmon.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.C4224652
McAfeeArtemis!DE617266F319
MAXmalware (ai score=81)
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.Dropper
ESET-NOD32a variant of Win32/GenKryptik.AGJO
RisingTrojan.GenKryptik!8.AA55 (TFE:5:awmz33IEeDT)
SentinelOneStatic AI – Malicious PE
BitDefenderThetaAI:Packer.9141D8B21F
AVGFileRepMalware
Cybereasonmalicious.6f3194
Qihoo-360HEUR/QVM20.1.455B.Malware.Gen

How to remove Win32/GenKryptik.AGJO?

Win32/GenKryptik.AGJO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment