Categories: Malware

Win32/GenKryptik.EGDV removal instruction

The Win32/GenKryptik.EGDV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EGDV virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

Related domains:

ddos.dnsnb8.net

How to determine Win32/GenKryptik.EGDV?


File Info:

crc32: 7F1F5919md5: d3b6b2249fb6aa9c32a4b9b7d3a5dd4cname: D3B6B2249FB6AA9C32A4B9B7D3A5DD4C.mlwsha1: f7dc97162cd6209f6b8cb28e7c17066200d09311sha256: 8bdd3fc67f143159eb3cb3eb5dc0634448145a76604a0615cb2db7fb34127fd7sha512: a037c7daaceb19d63ad82ad08f9e172b121518d5abe8ea5a2a628f4a05b576ba8fc0b8a53d31cc0efb0a91c232a9d80822143c5eb516d8c06b16c2cc6b0d300essdeep: 98304:JXCgYdmyPTdivTrkLLVtYni6fcrLxWDoSzkvIZXq7J6goC8zmkJ4a+VhpiGf8A0:sRkc+qxr2IIZa7s08zmzYCtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248FileVersion: 1.0.0.0Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.dywt.com.cn)ProductName: gameloopProductVersion: 1.0.0.0FileDescription: gameloopTranslation: 0x0804 0x04b0

Win32/GenKryptik.EGDV also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb BackDoor.Darkshell.246
MicroWorld-eScan Win32.VJadtre.3
FireEye Generic.mg.d3b6b2249fb6aa9c
Cylance Unsafe
Sangfor Malware
BitDefender Win32.VJadtre.3
Cybereason malicious.49fb6a
TrendMicro PE_WAPOMI.BM
BitDefenderTheta AI:FileInfector.991137D00F
Cyren W32/PatchLoad.E
Symantec W32.Wapomi.C!inf
Zoner Virus.Win32.23755
TrendMicro-HouseCall PE_WAPOMI.BM
Avast Win32:Malware-gen
ClamAV Win.Malware.Gotango-7000352-0
Kaspersky Virus.Win32.Nimnul.f
NANO-Antivirus Trojan.Win32.Banload.cstqaj
Rising Virus.Roue!1.9E10 (CLASSIC)
Ad-Aware Win32.VJadtre.3
Sophos Mal/EncPk-ACE
Comodo Virus.Win32.Wali.KA@558nxg
F-Secure Malware.W32/Jadtre.B
Baidu Win32.Virus.Otwycal.d
VIPRE Trojan.Win32.Small.z (v)
Invincea Mal/EncPk-ACE
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
SentinelOne Static AI – Malicious PE
Emsisoft Win32.VJadtre.3 (B)
Ikarus Packer.Win32.Krap
Jiangmin Backdoor.Generic.back
MaxSecure Virus.Nimnul.F
Avira W32/Jadtre.B
Antiy-AVL GrayWare/Win32.FlyStudio.a
Microsoft Virus:Win32/Mikcer.B
Gridinsoft Trojan.Heur!.03096221
Arcabit Win32.VJadtre.3
ZoneAlarm Virus.Win32.Nimnul.f
GData Win32.Application.PUPStudio.B
Cynet Malicious (score: 100)
AhnLab-V3 Win32/VJadtre.Gen
ALYac Win32.VJadtre.3
MAX malware (ai score=89)
VBA32 Heur.Trojan.Hlux
Malwarebytes Adware.DownloadAssistant
APEX Malicious
ESET-NOD32 a variant of Win32/GenKryptik.EGDV
Tencent Virus.Win32.Loader.aab
TACHYON Virus/W32.Ramnit.C
eGambit Unsafe.AI_Score_100%
Fortinet W32/Kudj.EC2B!tr
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Virus.Win32.Agent.P

How to remove Win32/GenKryptik.EGDV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago