Malware

Win32/GenKryptik.EGDV removal instruction

Malware Removal

The Win32/GenKryptik.EGDV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EGDV virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

Related domains:

ddos.dnsnb8.net

How to determine Win32/GenKryptik.EGDV?


File Info:

crc32: 7F1F5919
md5: d3b6b2249fb6aa9c32a4b9b7d3a5dd4c
name: D3B6B2249FB6AA9C32A4B9B7D3A5DD4C.mlw
sha1: f7dc97162cd6209f6b8cb28e7c17066200d09311
sha256: 8bdd3fc67f143159eb3cb3eb5dc0634448145a76604a0615cb2db7fb34127fd7
sha512: a037c7daaceb19d63ad82ad08f9e172b121518d5abe8ea5a2a628f4a05b576ba8fc0b8a53d31cc0efb0a91c232a9d80822143c5eb516d8c06b16c2cc6b0d300e
ssdeep: 98304:JXCgYdmyPTdivTrkLLVtYni6fcrLxWDoSzkvIZXq7J6goC8zmkJ4a+VhpiGf8A0:sRkc+qxr2IIZa7s08zmzYC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.dywt.com.cn)
ProductName: gameloop
ProductVersion: 1.0.0.0
FileDescription: gameloop
Translation: 0x0804 0x04b0

Win32/GenKryptik.EGDV also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.Darkshell.246
MicroWorld-eScanWin32.VJadtre.3
FireEyeGeneric.mg.d3b6b2249fb6aa9c
CylanceUnsafe
SangforMalware
BitDefenderWin32.VJadtre.3
Cybereasonmalicious.49fb6a
TrendMicroPE_WAPOMI.BM
BitDefenderThetaAI:FileInfector.991137D00F
CyrenW32/PatchLoad.E
SymantecW32.Wapomi.C!inf
ZonerVirus.Win32.23755
TrendMicro-HouseCallPE_WAPOMI.BM
AvastWin32:Malware-gen
ClamAVWin.Malware.Gotango-7000352-0
KasperskyVirus.Win32.Nimnul.f
NANO-AntivirusTrojan.Win32.Banload.cstqaj
RisingVirus.Roue!1.9E10 (CLASSIC)
Ad-AwareWin32.VJadtre.3
SophosMal/EncPk-ACE
ComodoVirus.Win32.Wali.KA@558nxg
F-SecureMalware.W32/Jadtre.B
BaiduWin32.Virus.Otwycal.d
VIPRETrojan.Win32.Small.z (v)
InvinceaMal/EncPk-ACE
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SentinelOneStatic AI – Malicious PE
EmsisoftWin32.VJadtre.3 (B)
IkarusPacker.Win32.Krap
JiangminBackdoor.Generic.back
MaxSecureVirus.Nimnul.F
AviraW32/Jadtre.B
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftVirus:Win32/Mikcer.B
GridinsoftTrojan.Heur!.03096221
ArcabitWin32.VJadtre.3
ZoneAlarmVirus.Win32.Nimnul.f
GDataWin32.Application.PUPStudio.B
CynetMalicious (score: 100)
AhnLab-V3Win32/VJadtre.Gen
ALYacWin32.VJadtre.3
MAXmalware (ai score=89)
VBA32Heur.Trojan.Hlux
MalwarebytesAdware.DownloadAssistant
APEXMalicious
ESET-NOD32a variant of Win32/GenKryptik.EGDV
TencentVirus.Win32.Loader.aab
TACHYONVirus/W32.Ramnit.C
eGambitUnsafe.AI_Score_100%
FortinetW32/Kudj.EC2B!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Virus.Win32.Agent.P

How to remove Win32/GenKryptik.EGDV?

Win32/GenKryptik.EGDV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment