Malware

Win32/GenKryptik.ENER removal tips

Malware Removal

The Win32/GenKryptik.ENER is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ENER virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.ENER?


File Info:

crc32: DA7AF5A4
md5: 073e18537c22e4b0d5cf87f0781bfa65
name: cursor.png
sha1: 3a663406b352d3818fc11183b9950500b2ec2501
sha256: a16db43c7f93efa129af208b87ed3182a47859daf036c6855d176ad523261a0a
sha512: 7414809748aa638f53e7bdc1b33b7e30c2c76569118b49651f37909f6db5328dee19ce591e7258cf1aa098f4faaf84c90bdc7c2dc3f1498cffdcd15f37eeb414
ssdeep: 3072:uGkSYYxWFdFE/fS8sY6PguLVJfI8h6tXKBE/fzgmP3uZ3qGNRpAS9iHJz7v9UNeQ:UIxWFdFY6IiVRBhoRzg0Z6AZbts1b
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: StringExtractor
FileVersion: 1.0.0.0
CompanyName: Gdr Ltd.
Comments: Votes and Comments are highly appreciated
ProductName: StringExtractor
ProductVersion: 1.0.0.0
FileDescription: StringExtractor - Extracts Strings from binary Files
OriginalFilename: StringExtractor.exe

Win32/GenKryptik.ENER also known as:

BkavW32.AIDetectVM.malware1
FireEyeGeneric.mg.073e18537c22e4b0
McAfeeArtemis!073E18537C22
SangforMalware
Cybereasonmalicious.6b352d
BitDefenderThetaGen:NN.ZevbaF.34130.Em1@a4JWk9gO
APEXMalicious
AvastWin32:Trojan-gen
GDataWin32.Trojan-Spy.TrickBot.UR7TZG
KasperskyTrojan.Win32.Vebzenpak.xfv
Endgamemalicious (high confidence)
Invinceaheuristic
IkarusWin32.Outbreak
MicrosoftTrojan:Win32/Emotet!ibt
ZoneAlarmTrojan.Win32.Vebzenpak.xfv
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/GenKryptik.ENER
RisingTrojan.Injector!1.C714 (CLOUD)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetPossibleThreat.MU
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.c66

How to remove Win32/GenKryptik.ENER?

Win32/GenKryptik.ENER removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment