Malware

Should I remove “Win32/GenKryptik.EDDR”?

Malware Removal

The Win32/GenKryptik.EDDR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EDDR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time

How to determine Win32/GenKryptik.EDDR?


File Info:

crc32: 36954C75
md5: 5aa1cd05483ab0235a4c97de44dea4b4
name: setup.exe
sha1: 81501fdbfa889928b043a444b83bd80a4a909771
sha256: 2f13ef46d733adfca9102f23223e7800e16a6eeeab33105cfc764861474edb1b
sha512: f623980cb29c31e7cfb6a2a1e26f1ed3c2bc7d62c4c17b7d45fb7c90458e5c68f1687f31b54eb8ebca395bc4586c68e800e7f296bf161c4ac48444e9cbf90935
ssdeep: 24576:LRsX/ffzQRTTM1Kqv3q8Z6lFH/QiXG2laIIY:tcCxFI6Giac
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright 2015 Insidesales.com
Assembly Version: 2.8.6.101
InternalName: Overhead
FileVersion: 2.8.6.101
CompanyName: Insidesales.com
PrivateBuild: 2.8.6.101
LegalTrademarks: Copyright 2015 Insidesales.com
Comments: Polygon Rientated Sign
ProductName: Overhead
Languages: English
ProductVersion: 2.8.6.101
FileDescription: Polygon Rientated Sign
OriginalFilename: Overhead
Translation: 0x0409 0x04b0

Win32/GenKryptik.EDDR also known as:

MicroWorld-eScanTrojan.GenericKD.42310972
FireEyeTrojan.GenericKD.42310972
McAfeeRDN/Generic.dx
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0055faf21 )
BitDefenderTrojan.GenericKD.42310972
K7GWTrojan ( 0055faf21 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EDDR
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.42310972
AlibabaTrojan:Win32/GenKryptik.7ede6ed1
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Endgamemalicious (moderate confidence)
EmsisoftTrojan.GenericKD.42310972 (B)
McAfee-GW-EditionBehavesLike.Win32.Spyware.dc
Trapminesuspicious.low.ml.score
APEXMalicious
WebrootW32.Adware.Installcore
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Generic.D2859D3C
ALYacTrojan.GenericKD.42310972
MAXmalware (ai score=84)
IkarusTrojan-Spy.Remcos
eGambitUnsafe.AI_Score_80%
FortinetPossibleThreat.MU
Ad-AwareTrojan.GenericKD.42310972
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/GenKryptik.EDDR?

Win32/GenKryptik.EDDR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment