Malware

Win32/GenKryptik.ENHE removal tips

Malware Removal

The Win32/GenKryptik.ENHE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ENHE virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A scripting utility was executed
  • Attempts to remove evidence of file being downloaded from the Internet
  • Code injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.ENHE?


File Info:

crc32: 0D712306
md5: 9d47d65a8127364dccb46520226033b6
name: po90841.exe
sha1: bff89d82dbd1032ac58dc13712c33941fef6be03
sha256: cac83c61e6b23f7738c2b1d957cbe03871be7c6fdd9b2e258f7526a73fe498e1
sha512: 37a0ba3b867511df59382123202f1611e6ca82e1e38255c5fe67639cae4464f0ddc05efd295b9351a1b237d4bd2affccad6da8dfef58c670708838b61e06bb61
ssdeep: 6144:hLks/FElIhrRSckdA+6Rj9eIzkYCHlOdZyadeXIBiN5lbMCZU+08tkDkt8n/Yrn:hLc6WdA+ACuZO09m71
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.ENHE also known as:

BkavW32.AIDetectVM.malware1
CylanceUnsafe
SangforMalware
BitDefenderThetaGen:NN.ZexaF.34130.XuW@aqdlF@ni
F-ProtW32/Kryptik.BKJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.ENHE
KasperskyUDS:DangerousObject.Multi.Generic
RisingMalware.Undefined!8.C (C64:YzY0Osvvgi/5cZtn)
F-SecureTrojan.TR/AD.MortyStealer.asmvv
Invinceaheuristic
FortinetW32/Agent.TJS!tr
FireEyeGeneric.mg.9d47d65a8127364d
CyrenW32/Kryptik.BKJ.gen!Eldorado
AviraTR/AD.MortyStealer.asmvv
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.C!ml
VBA32BScope.Trojan.Sonbokli
MalwarebytesBackdoor.AveMaria
APEXMalicious
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM20.1.3B0E.Malware.Gen

How to remove Win32/GenKryptik.ENHE?

Win32/GenKryptik.ENHE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment