Categories: Malware

Win32/GenKryptik.ENER removal tips

The Win32/GenKryptik.ENER is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ENER virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.ENER?


File Info:

crc32: DA7AF5A4md5: 073e18537c22e4b0d5cf87f0781bfa65name: cursor.pngsha1: 3a663406b352d3818fc11183b9950500b2ec2501sha256: a16db43c7f93efa129af208b87ed3182a47859daf036c6855d176ad523261a0asha512: 7414809748aa638f53e7bdc1b33b7e30c2c76569118b49651f37909f6db5328dee19ce591e7258cf1aa098f4faaf84c90bdc7c2dc3f1498cffdcd15f37eeb414ssdeep: 3072:uGkSYYxWFdFE/fS8sY6PguLVJfI8h6tXKBE/fzgmP3uZ3qGNRpAS9iHJz7v9UNeQ:UIxWFdFY6IiVRBhoRzg0Z6AZbts1btype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: StringExtractorFileVersion: 1.0.0.0CompanyName: Gdr Ltd.Comments: Votes and Comments are highly appreciatedProductName: StringExtractorProductVersion: 1.0.0.0FileDescription: StringExtractor - Extracts Strings from binary FilesOriginalFilename: StringExtractor.exe

Win32/GenKryptik.ENER also known as:

Bkav W32.AIDetectVM.malware1
FireEye Generic.mg.073e18537c22e4b0
McAfee Artemis!073E18537C22
Sangfor Malware
Cybereason malicious.6b352d
BitDefenderTheta Gen:NN.ZevbaF.34130.Em1@a4JWk9gO
APEX Malicious
Avast Win32:Trojan-gen
GData Win32.Trojan-Spy.TrickBot.UR7TZG
Kaspersky Trojan.Win32.Vebzenpak.xfv
Endgame malicious (high confidence)
Invincea heuristic
Ikarus Win32.Outbreak
Microsoft Trojan:Win32/Emotet!ibt
ZoneAlarm Trojan.Win32.Vebzenpak.xfv
Cynet Malicious (score: 100)
ESET-NOD32 a variant of Win32/GenKryptik.ENER
Rising Trojan.Injector!1.C714 (CLOUD)
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet PossibleThreat.MU
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.c66

How to remove Win32/GenKryptik.ENER?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Babar.213996 removal tips

The Babar.213996 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Malware.AI.2248263649 (file analysis)

The Malware.AI.2248263649 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

About “Trojan.Dropper.Agent.AKK” infection

The Trojan.Dropper.Agent.AKK is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Malware.AI.2972915474 malicious file

The Malware.AI.2972915474 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/Autoit.OPN information

The Win32/Autoit.OPN is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.3788326785 removal

The Malware.AI.3788326785 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago