Categories: Malware

Win32/GenKryptik.EPKK malicious file

The Win32/GenKryptik.EPKK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EPKK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.EPKK?


File Info:

crc32: 174DB10Amd5: 775c34af740cd5f84e6b2618a58de725name: upload_filesha1: 731c25cad510157ccd96fa57e27546b0c3881e8csha256: 0999e580cc9e9f85a7fcc4e56b53da411cbd55bd80ec438bb8010436a05d6231sha512: 342ca99a3a2b05d3efb3e8cd5618ae8cc85a0dd4a5dbbe8f1ac673f0f23a2e5d03ddfee89e6ef56388ceef94c48c8d41c0520800dcce2e819efded9042976386ssdeep: 6144:waBZwYxgDkF0gzGcRQ8S+UQCzOkYpIOJUNqTYIc3ZJ3KYx:5BZwOgQDzD++7sOkwIOJiqTYIcHautype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.EPKK also known as:

DrWeb Trojan.DownLoader34.15676
MicroWorld-eScan Trojan.GenericKDZ.69151
FireEye Generic.mg.775c34af740cd5f8
Qihoo-360 Win32/Trojan.3b5
McAfee GenericRXLP-JL!775C34AF740C
Malwarebytes Trojan.Downloader
Zillya Trojan.GenKryptik.Win32.53065
K7AntiVirus Trojan ( 0056bafb1 )
Alibaba Backdoor:Win32/Trickbot.00cccc20
K7GW Trojan ( 0056bafb1 )
Cybereason malicious.ad5101
TrendMicro TROJ_GEN.R002C0DH220
BitDefenderTheta Gen:NN.ZexaF.34152.BqW@aqYTvxdO
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan.Win32.Zenpak.aqro
BitDefender Trojan.GenericKDZ.69151
Paloalto generic.ml
Rising Trojan.Kryptik!1.C80C (CLOUD)
Endgame malicious (high confidence)
Emsisoft Trojan.GenericKDZ.69151 (B)
F-Secure Trojan.TR/Kryptik.gyhxr
VIPRE Trojan.Win32.Generic!BT
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne DFI – Suspicious PE
Jiangmin Trojan.Zenpak.crk
Avira TR/Kryptik.gyhxr
Fortinet W32/Kryptik.EPKK!tr
Antiy-AVL Trojan/Win32.Zenpak
Arcabit Trojan.Generic.D10E1F
ZoneAlarm Trojan.Win32.Zenpak.aqro
Microsoft Trojan:Win32/Trickbot.VC!MTB
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.GenKryptik.R346676
VBA32 BScope.Trojan.Trickbot
ALYac Trojan.GenericKDZ.69151
MAX malware (ai score=86)
Ad-Aware Trojan.GenericKDZ.69151
Cylance Unsafe
ESET-NOD32 a variant of Win32/GenKryptik.EPKK
TrendMicro-HouseCall TROJ_GEN.R002C0DH220
Tencent Malware.Win32.Gencirc.10cde561
Ikarus Trojan.Win32.Krypt
eGambit Unsafe.AI_Score_99%
GData Trojan.GenericKDZ.69151
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32/GenKryptik.EPKK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSILHeracles.58916”?

The MSILHeracles.58916 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

About “TrojanDownloader:Win32/Beebone.AZ” infection

The TrojanDownloader:Win32/Beebone.AZ is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago

Should I remove “Renos.76”?

The Renos.76 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

About “Zusy.473197” infection

The Zusy.473197 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Win32:FakeAV-BGX [Drp] (file analysis)

The Win32:FakeAV-BGX [Drp] is considered dangerous by lots of security experts. When this infection is…

50 mins ago

What is “Trojan:Win32/Clustinex!C”?

The Trojan:Win32/Clustinex!C is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago