Malware

Win32/GenKryptik.EELN removal guide

Malware Removal

The Win32/GenKryptik.EELN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EELN virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.EELN?


File Info:

crc32: BF0F62B0
md5: a0c72c3903ab6a64abfa5a158971bae7
name: stopor.exe
sha1: 6df21c9f078d70d9d2a30688fd0ac825569e9047
sha256: c64610e7df54889d99c5b3c15d5b853a2f862f2c8d9bccdc183fba711c57d351
sha512: 7d1df55d5f59aa3c7707affd0cdce3c07c555a2ca085e4cdf8f964bf88c94a2a3ffea1979dd361a239a02508fa53b9e9e39c9c4cec90723da90847f74067b669
ssdeep: 6144:u7fh1aQ31r7WKHn7Hruxr02KkuDqqTgydksFq0WOYND:qfhVlr7Ln7Hre0sM/4sFgN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.EELN also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.42595069
FireEyeGeneric.mg.a0c72c3903ab6a64
McAfeeArtemis!A0C72C3903AB
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.42595069
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f078d7
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34090.vyW@aiSk3Dm
ESET-NOD32a variant of Win32/GenKryptik.EELN
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.42595069
KasperskyTrojan-PSW.Win32.Azorult.alpw
ViRobotTrojan.Win32.Z.Wacatac.355840
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKD.42595069
EmsisoftTrojan.GenericKD.42595069 (B)
F-SecureTrojan.TR/AD.MoksSteal.zomto
DrWebTrojan.PWS.Siggen2.43658
McAfee-GW-EditionBehavesLike.Win32.Dropper.fm
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Generic-S
APEXMalicious
AviraTR/AD.MoksSteal.zomto
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D289F2FD
ZoneAlarmTrojan-PSW.Win32.Azorult.alpw
MicrosoftTrojan:Win32/Occamy.C
Acronissuspicious
ALYacTrojan.GenericKD.42595545
MAXmalware (ai score=83)
MalwarebytesSpyware.Vidar
PandaTrj/CI.A
TencentWin32.Trojan-qqpass.Qqrob.Lmap
IkarusTrojan.Win32.Krypt
FortinetMalicious_Behavior.SB
WebrootW32.Malware.Gen
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM20.1.4B05.Malware.Gen

How to remove Win32/GenKryptik.EELN?

Win32/GenKryptik.EELN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment