Malware

Win32/GenKryptik.EQMB removal guide

Malware Removal

The Win32/GenKryptik.EQMB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EQMB virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine Win32/GenKryptik.EQMB?

    
    

    File Info:

    crc32: A644A3FB
    md5: 1467990fd314eb7a70bbd1d6a1b81e3d
    name: upload_file
    sha1: cf8e9caf5d9e9cc496634bef76994d544bfab679
    sha256: e810227d16d44253fa298f2777b478e0b40e4c7266600f5f2fb96f6032120a5d
    sha512: 5e81230015bc5ede7a12e08433caecaf4d34ce08ff457a653421b2612499b6a2b0fd3285a41733d2b6240b650814cbdeaa802db61b236bde271e81c04b5f1136
    ssdeep: 12288:iKfnwT9qiDSb7dVw0fJ7H2rIjC80EKHSj0Rsyf:ibqiDSgIz2rISHUC
    type: RAR archive data, v1d, os: Win32

    Version Info:

    0: [No Data]

    Win32/GenKryptik.EQMB also known as:

    DrWebTrojan.PWS.Siggen2.53602
    MicroWorld-eScanTrojan.GenericKD.34384891
    FireEyeTrojan.GenericKD.34384891
    ALYacTrojan.GenericKD.43673159
    MalwarebytesTrojan.MalPack.DLF
    VIPRETrojan.Win32.Generic!BT
    AegisLabTrojan.Multi.Generic.4!c
    SangforMalware
    K7AntiVirusRiskware ( 0040eff71 )
    K7GWRiskware ( 0040eff71 )
    ArcabitTrojan.Generic.D20CABFB
    TrendMicroTrojan.Win32.WACATAC.USXVPHH20
    BitDefenderThetaAI:Packer.EC1541EA21
    CyrenW32/Trojan.OTOQ-8492
    SymantecTrojan.Gen.NPE
    TrendMicro-HouseCallTrojan.Win32.WACATAC.USXVPHH20
    AvastWin32:Trojan-gen
    KasperskyHEUR:Trojan.Win32.Kryptik.gen
    BitDefenderTrojan.GenericKD.34384891
    RisingTrojan.Woreflint!8.F5EA (CLOUD)
    Ad-AwareTrojan.GenericKD.34384891
    F-SecureBackdoor.BDS/Backdoor.Gen4
    Invinceaheuristic
    SophosMal/Generic-S
    JiangminTrojan.Kryptik.cby
    AviraBDS/Backdoor.Gen4
    MicrosoftTrojan:Win32/NanoCore.VD!MTB
    ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
    GDataWin32.Trojan-Stealer.AgentTesla.WLXNV4
    CynetMalicious (score: 85)
    AhnLab-V3Suspicious/Win.Delphiless.X2091
    McAfeeArtemis!1467990FD314
    MAXmalware (ai score=84)
    VBA32TScope.Trojan.Delf
    ESET-NOD32a variant of Win32/GenKryptik.EQMB
    TencentWin32.Trojan.Kryptik.Dwtj
    IkarusTrojan.Win32.Injector
    MaxSecureTrojan.Malware.300983.susgen
    FortinetW32/Injector.EMZL!tr
    AVGWin32:Trojan-gen
    PandaTrj/CI.A
    Qihoo-360Win32/Trojan.469

    How to remove Win32/GenKryptik.EQMB?

    Win32/GenKryptik.EQMB removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment