Categories: Malware

About “Win32/GenKryptik.EQGA” infection

The Win32/GenKryptik.EQGA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EQGA virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Exhibits possible ransomware file modification behavior
  • Collects information about installed applications
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

mordisemn.com
ip-api.com

How to determine Win32/GenKryptik.EQGA?


File Info:

crc32: FC01BD69md5: 0e44b84efdeefaea66af403e069b990bname: upload_filesha1: f8bfb50b7a1d93053806cab6df6ec7b40797b025sha256: bd040678bca09fc798bf84ddfe81ece21697b96c5959d1d1d9cf26e8a39cfc4asha512: 44e76ac386e98507c0c99a40017b7181e34ef8cce0d0099a1b5cf31236e0463f4f6efb6e682531e00b158e0da784ff581dcde0e99aef7a5ea5afb677b4eea981ssdeep: 12288:pANwRo+mv8QD4+0V16b0ngKnv+pMuwPFGoB9TRQSxHUEV/uhzUeyHTMV:pAT8QE+kE0gKnvxuwNBlFyEx6zUe0QVtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: wotsuper FileDescription: wotsuper 2.1 Installation FileVersion: 2.1 Comments: CompanyName: wotsuper Translation: 0x0409 0x04e4

Win32/GenKryptik.EQGA also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSIL.Luanda.1
FireEye Generic.mg.0e44b84efdeefaea
Cylance Unsafe
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
K7AntiVirus Trojan ( 00565d381 )
K7GW Trojan ( 00565d381 )
Cybereason malicious.efdeef
Arcabit Trojan.MSIL.Luanda.1
Invincea heuristic
APEX Malicious
ClamAV Win.Dropper.Vidar-9182565-0
Kaspersky HEUR:Trojan-Banker.MSIL.ClipBanker.gen
BitDefender Gen:Variant.MSIL.Luanda.1
Avast Win32:PWSX-gen [Trj]
Rising Spyware.ClipBanker!1.B839 (CLOUD)
Emsisoft Trojan-Dropper.Agent (A)
F-Secure Heuristic.HEUR/AGEN.1101072
DrWeb Trojan.ClipBankerNET.14
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1101072
eGambit Unsafe.AI_Score_99%
MAX malware (ai score=80)
Microsoft PWS:MSIL/ClipSteal.YA!MTB
AegisLab Trojan.MSIL.ClipBanker.7!c
ZoneAlarm HEUR:Trojan-Banker.MSIL.ClipBanker.gen
GData Gen:Variant.MSIL.Luanda.1
Cynet Malicious (score: 85)
AhnLab-V3 Malware/Win32.Generic.C3733562
McAfee Artemis!559A3AB04D99
Malwarebytes Trojan.Downloader
ESET-NOD32 a variant of Win32/GenKryptik.EQGA
Ikarus Trojan-PSW.Agent
MaxSecure Trojan-Ransom.Win32.Crypmod.zfq
Fortinet W32/Agent.OGR!tr
BitDefenderTheta Gen:NN.ZemsilF.34152.bm0@a8MJB5
AVG Win32:PWSX-gen [Trj]
Panda Trj/CI.A
Qihoo-360 Generic/Trojan.f6f

How to remove Win32/GenKryptik.EQGA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago