Malware

Win32/GenKryptik.EPML removal

Malware Removal

The Win32/GenKryptik.EPML is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EPML virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Win32/GenKryptik.EPML?


File Info:

crc32: 88243BF8
md5: 71447190165958df0491dc0d35fff9d6
name: upload_file
sha1: 7fd5eba8bb1f4e7589c7c383c71fa901db3d74d7
sha256: fd6b2e2256839ba2a5b2a6e79f323945eb91a0fcbe3f4e7bea083c3f40e306ef
sha512: 4c134861b57e454adfa978961475bc50d1fc38a38ab9c2f79f346a17fdba7900c0a80b33f1ee1d5bcdb50f0894d90d6795a858036772f7a888cdb1bb8ee054c2
ssdeep: 12288:FyP/ms6j2cyD9QoufhLwVSZR0mji1AqTVc2xrW6NHrjlnxVQE9:FyP/mswQ3YhL57u1AUVcarWiHrpnDQE9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) Laplink Software, Inc. 2007
InternalName: LLUSBArrival.exe
FileVersion: 17.500.01700.0
CompanyName: Laplink Software, Inc.
Comments: Laplink Gold Component
ProductName: Laplink Gold
ProductVersion: 14.01.0017.00
FileDescription: Laplink USB Autoplay Handler
OriginalFilename: LLUSBArrival.exe
Translation: 0x0409 0x04e4

Win32/GenKryptik.EPML also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKD.34267584
FireEyeGeneric.mg.71447190165958df
McAfeePacked-GCB!714471901659
MalwarebytesTrojan.Dropper
SangforMalware
BitDefenderTrojan.GenericKD.34267584
Cybereasonmalicious.8bb1f4
BitDefenderThetaGen:NN.ZexaF.34144.Qy1@aS9D9cfi
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/GenKryptik.EPML
APEXMalicious
GDataTrojan.GenericKD.34267584
RisingMalware.Heuristic!ET#78% (RDMK:cmRtazrms1CigKes5s2DOejZKtl2)
Ad-AwareTrojan.GenericKD.34267584
SophosMal/EncPk-APV
DrWebTrojan.Inject3.45572
Invinceaheuristic
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.34267584 (B)
SentinelOneDFI – Malicious PE
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D20AE1C0
MicrosoftTrojan:Win32/Qakbot.SD!MTB
CynetMalicious (score: 100)
VBA32BScope.Trojan.Zenpak
ALYacTrojan.GenericKD.34267584
MAXmalware (ai score=83)
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM19.1.F1D0.Malware.Gen

How to remove Win32/GenKryptik.EPML?

Win32/GenKryptik.EPML removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment