Malware

How to remove “Win32/GenKryptik.ENFW”?

Malware Removal

The Win32/GenKryptik.ENFW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ENFW virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (El Salvador)
  • The binary likely contains encrypted or compressed data.
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
iplogger.org
apps.identrust.com
a.tomx.xyz
greenpalace.top

How to determine Win32/GenKryptik.ENFW?


File Info:

crc32: F78DECED
md5: 0df927f7151d6c2d92106a6244b43062
name: infostat.exe
sha1: 4e49f2d9c11cb22a732e150fc322cd34ad3e381f
sha256: c0797f02ce369f66968c3ff074df75152096a1e87fa1773e9c11b4754f387819
sha512: 26feb0e06175c8b2add1e9ec81eb80abbf7633206b79c4894bc60270e0b96e41ce71a2450f8483bce8e76e409ca048927e79c4b12eaa79d43c6cc53da185a285
ssdeep: 12288:c9fkHY5p8QddayIX3jYXPgDLnFo/wkUawApMY:c9a6pDduHUXPg3nOy2MY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0292 0x0315

Win32/GenKryptik.ENFW also known as:

BkavHW32.Packed.
FireEyeGeneric.mg.0df927f7151d6c2d
CAT-QuickHealRansom.Stop.MP4
Qihoo-360HEUR/QVM10.1.3442.Malware.Gen
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005643101 )
K7GWTrojan ( 005643101 )
Cybereasonmalicious.9c11cb
SymantecML.Attribute.HighConfidence
APEXMalicious
Endgamemalicious (high confidence)
Invinceaheuristic
SentinelOneDFI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.C!ml
CynetMalicious (score: 100)
Acronissuspicious
ESET-NOD32a variant of Win32/GenKryptik.ENFW
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazra32lt2jOpmfc3TMj5FlHy)
IkarusTrojan-Downloader.Win32.Zurgop
eGambitUnsafe.AI_Score_84%
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Win32/GenKryptik.ENFW?

Win32/GenKryptik.ENFW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment