Categories: Malware

What is “Win32/GenKryptik.ECRN”?

The Win32/GenKryptik.ECRN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ECRN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.ECRN?


File Info:

crc32: E6B1BA8Dmd5: 51a0565c8774386b358334e99778b1e9name: lastimg.pngsha1: aff6a4dcd412d8c7e04c2f4957e4ac8f810119dcsha256: 86d6a0724a934cdecd68f3a6cfcb4852c8a00bf87cb606c605978b2dfdd29843sha512: 376e8c47422bf67681e23de7395b7758c010094224bd49957b9ec6c95edb397a9b08eef343de18d659a28435f37aa29a3ab772ddbf7d6584b64917365af2ca23ssdeep: 12288:kOozKgXZQiiU6SIcdlNKeAn0RBQqqn0ZR98:TgpQUz1/Tdtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 gtime New York adversary Nadler had just spent.InternalName: you've been paying attention online, senators have been catchingFileVersion: 1, 0, 0, 1ProductName: he spiritual guru and former presidential candidate saiProductVersion: 1, 0, 0, 1FileDescription: hamber made a point of looking visibly boredOriginalFilename: and economic dangers, Treasury Secretary Steven MnuchinTranslation: 0x0409 0x04b0

Win32/GenKryptik.ECRN also known as:

FireEye Trojan.Agent.EKOR
Qihoo-360 HEUR/QVM07.1.CA45.Malware.Gen
BitDefender Trojan.Agent.EKOR
BitDefenderTheta Gen:NN.ZexaF.34084.Gq0@a8yO!@bi
F-Prot W32/Emotet.AFP.gen!Eldorado
APEX Malicious
GData Trojan.Agent.EKOR
Kaspersky Trojan-Dropper.Win32.Agent.bjzhtu
Emsisoft Trojan.Emotet (A)
Trapmine malicious.high.ml.score
Sophos Mal/Encpk-AOZ
Cyren W32/Emotet.AFP.gen!Eldorado
Webroot W32.Trojan.Gen
ZoneAlarm Trojan-Dropper.Win32.Agent.bjzhtu
ESET-NOD32 a variant of Win32/GenKryptik.ECRN

How to remove Win32/GenKryptik.ECRN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago