Malware

Win32/GenKryptik.EBOC removal

Malware Removal

The Win32/GenKryptik.EBOC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EBOC virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Win32/GenKryptik.EBOC?


File Info:

crc32: 609715F9
md5: 4f658b677842918bc6742973c813fb1d
name: nwama.exe
sha1: 278938f45d1aa70c1b6ef9e59cf8573d52e1327c
sha256: 305db3d86a41e29ea4a263a26d51d0842b3e6bcd0ea879e9c00a8968f2868593
sha512: 07289a37babd1c8d1ac716d67899e3e6ad485d37bc418cba90968b8484c86b373afd1d9cf6ab47b3224c1f141e017cc62a5afefc8334b4dd8fbc234e868e105d
ssdeep: 24576:Owd3cVWEaS5vLopFAhopffCt4dDWNamdzd:tdliD06opnCDd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.EBOC also known as:

MalwarebytesTrojan.MalPack.DLF
SangforMalware
K7GWTrojan ( 0055e84a1 )
CrowdStrikewin/malicious_confidence_60% (D)
TrendMicroTSPY_HPLOKI.SMBD
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EBOC
APEXMalicious
KasperskyHEUR:Trojan.Win32.Crypt.gen
RisingTrojan.Crypt!8.2E3 (TFE:dGZlOgVkRC32Ln/tfw)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
FortinetW32/Agent.AJFK!tr
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4f658b677842918b
Endgamemalicious (high confidence)
ZoneAlarmHEUR:Trojan.Win32.Crypt.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Win-Trojan/Delphiless02.Exp
Acronissuspicious
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
eGambitUnsafe.AI_Score_98%
BitDefenderThetaGen:NN.ZelphiF.33558.7GW@a0MJQpgi
Cybereasonmalicious.45d1aa
Qihoo-360HEUR/QVM05.1.7282.Malware.Gen

How to remove Win32/GenKryptik.EBOC?

Win32/GenKryptik.EBOC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment