Categories: Malware

What is “Win32/GenKryptik.EEAE”?

The Win32/GenKryptik.EEAE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EEAE virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
resolver1.opendns.com
myip.opendns.com
curlmyip.net
winserver-cdn.at

How to determine Win32/GenKryptik.EEAE?


File Info:

crc32: 2F4BE4E4md5: bf416d5efb7efdb29ea5a18bddd239bename: 1002.exesha1: b2f096cf9c6847fa0921939b21918b9484db51c6sha256: 712a6fa0da2c744f07f108d5dbd144e06e2444f965fa8a2eeff9e7969527d3c6sha512: 7d68d8700915726880a00220ed93b156b1bd1d6faae476b6cd9448e251f177274276e66aaaf4649c5c80f59faa3aa9a6c914a46337d9dafc47b13c370c048338ssdeep: 12288:NcJdMKCvgX1t7FqWeSxT4p1aGFxWre57F5hbG5UCUZ0G/XAZGGJhg3SJxKF:bKCvgX1tEWeSKu+7F/MULn3KKFtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2019 Enginefoot AbovesugarInternalName: foll.exeFileVersion: 6.1.52.68CompanyName: www.mindGolbase.comLegalTrademarks: Ready GetlineComments: Leadmore Wo needspoke fourProductName: Ready GetlineProductVersion: 6.1.52.68FileDescription: Ready GetlineOriginalFilename: foll.exeTranslation: 0x0000 0x04b0

Win32/GenKryptik.EEAE also known as:

DrWeb Trojan.DownLoader32.64139
MicroWorld-eScan Gen:Variant.Johnnie.215600
FireEye Generic.mg.bf416d5efb7efdb2
Qihoo-360 Win32/Trojan.c98
Cylance Unsafe
AegisLab Trojan.Multi.Generic.4!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Variant.Johnnie.215600
K7GW Riskware ( 0040eff71 )
Cybereason malicious.f9c684
Avast Win32:Malware-gen
GData Win32.Trojan-Spy.Ursnif.ARJZPE
Kaspersky Trojan-Banker.Win32.Cridex.ito
Tencent Win32.Trojan-banker.Cridex.Phpx
Ad-Aware Gen:Variant.Johnnie.215600
Sophos Mal/Generic-S
Comodo Malware@#h5bht8ptq17x
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Variant.Johnnie.215600 (B)
Ikarus Trojan-Spy.Win32.Ursnif
Endgame malicious (high confidence)
Arcabit Trojan.Johnnie.D34A30
ZoneAlarm Trojan-Banker.Win32.Cridex.ito
Microsoft Trojan:Win32/Wacatac.C!ml
McAfee Artemis!BF416D5EFB7E
MAX malware (ai score=85)
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/GenKryptik.EEAE
Rising Malware.Strealer!8.1EF (CLOUD)
SentinelOne DFI – Suspicious PE
Fortinet W32/Cridex.ITO!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)

How to remove Win32/GenKryptik.EEAE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Mal/Shiz-A” infection

The Mal/Shiz-A is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

About “Symmi.14907 (B)” infection

The Symmi.14907 (B) is considered dangerous by lots of security experts. When this infection is…

37 mins ago

VHO:Trojan.Win32.Agent.xbnyim (file analysis)

The VHO:Trojan.Win32.Agent.xbnyim is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

About “W32.PoliPos” infection

The W32.PoliPos is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago

Should I remove “Generic.Dacic.8952383F.A.0EF6EEFF”?

The Generic.Dacic.8952383F.A.0EF6EEFF is considered dangerous by lots of security experts. When this infection is active,…

56 mins ago

About “Malware.AI.2345020079” infection

The Malware.AI.2345020079 is considered dangerous by lots of security experts. When this infection is active,…

56 mins ago