Malware

How to remove “Win32/GenKryptik.EJAB”?

Malware Removal

The Win32/GenKryptik.EJAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EJAB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.EJAB?


File Info:

crc32: 2584F116
md5: 715fa95a98573b8dc6d506e53c26fd76
name: redcar.png
sha1: a7c53da9e3b0f88c1c9f7bb9d0d4989052a736df
sha256: 15232ff489594d545478aac51d72422bc0611c46023c9aca0b06a70486914db3
sha512: f5ece9399634f332c609352f8d9c5f799ec7622815e291c7fdbef1fbe1628c2ff123ae26aac6dde116c63eb8d89942bc8ad9a9f556a9e9ff27927537a5de0753
ssdeep: 6144:udNIvpFZQmfaEtmqR/WZrhxz7q2vaP5dEL0okz9ZzN1q/D:udmpvQmib0+hx3vMHz9Zw
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.EJAB also known as:

MicroWorld-eScanTrojan.GenericKDZ.66693
FireEyeGeneric.mg.715fa95a98573b8d
ALYacTrojan.Agent.EPQF
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderTrojan.GenericKDZ.66693
K7GWTrojan ( 005653ea1 )
Cybereasonmalicious.9e3b0f
Invinceaheuristic
APEXMalicious
GDataTrojan.GenericKDZ.66693
KasperskyTrojan.Win32.Zenpak.zsd
RisingMalware.Undefined!8.C (C64:YzY0OtSHtBIsRDSw)
Ad-AwareTrojan.GenericKDZ.66693
F-SecureTrojan.TR/AD.TrickBot.nwhld
DrWebTrojan.Trick.46562
TrendMicroTrojanSpy.Win32.TRICKBOT.SMC
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.66693 (B)
AviraTR/AD.TrickBot.nwhld
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10485
ZoneAlarmTrojan.Win32.Zenpak.zsd
MicrosoftTrojan:Win32/Wacatac.C!ml
Acronissuspicious
McAfeeEmotet-FQC!715FA95A9857
MAXmalware (ai score=80)
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.EJAB
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMC
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.EJAB!tr
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Win32/GenKryptik.EJAB?

Win32/GenKryptik.EJAB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment