Malware

What is “Win32/GenKryptik.ENJZ”?

Malware Removal

The Win32/GenKryptik.ENJZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ENJZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Malay (Brunei Darussalam)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Win32/GenKryptik.ENJZ?


File Info:

crc32: 67CC981D
md5: 02da8827fccb88bfe3aa47eabb6f79e5
name: imgpaper.png
sha1: b36333135ea4e0a892e4651ed4b1339eb8ce3386
sha256: 0a81f0a82f3d82a787989f22fa41b386e1130015b198fea7dab2ab1d8a7e1fbf
sha512: 5cb0c19104b76f33359a5301296807a83678b76c6e215a8f8cf5faa8045fe10a7d8e83fd5fc1d081a2ea0b1092069c033fefdc82d77248395549fc75c163682f
ssdeep: 6144:1MzARR85a9RuYUAVg6P6eNZ1XWfr4mfWeh:1Mzq849YYHVDjm+M
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.ENJZ also known as:

BkavW32.AIDetectVM.malware1
FireEyeGeneric.mg.02da8827fccb88bf
Qihoo-360HEUR/QVM03.0.436F.Malware.Gen
CylanceUnsafe
SangforMalware
Cybereasonmalicious.35ea4e
Invinceaheuristic
BitDefenderThetaGen:NN.ZevbaF.34130.AmX@a4Clu5lO
KasperskyTrojan.Win32.Vebzenpak.xgq
RisingTrojan.Kryptik!1.C606 (C64:YzY0OvlbGOh13PfT)
SentinelOneDFI – Malicious PE
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Wacatac.C!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Miner
APEXMalicious
ESET-NOD32a variant of Win32/GenKryptik.ENJZ
eGambitUnsafe.AI_Score_77%
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/GenKryptik.ENJZ?

Win32/GenKryptik.ENJZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment