Malware

Win32/GenKryptik.EUAZ (file analysis)

Malware Removal

The Win32/GenKryptik.EUAZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EUAZ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • A scripting utility was executed
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
google.ru
minekroft.duckdns.org

How to determine Win32/GenKryptik.EUAZ?


File Info:

crc32: 1BB26BF5
md5: da38d7ebc28cf4fa235c8bff160f1dd8
name: upload_file
sha1: c8e9e568f8139394db44e1c54f29c0d40fd191cb
sha256: 9b62180bd03ffb71bfd5deccd69d4287a57f5d9f39cce3f953c2bb396def053a
sha512: 2a85bd50fe994312d7ebdce11b04187263294d60ad71c212709616c2e0b1fc53f22e210d2a388b9aee52a7beb64ce3bf956500baa6bc4175be9e2a120858252d
ssdeep: 3072:Z0Sd5XokcsK/e7Xh31rP6afhW+7g/RTEenl9eAg0FujxDHVAXwyseq:Z3dxZDie7TL6OH7gGAOlTVAgyLq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.EUAZ also known as:

BkavW32.AIDetectVM.malware2
FireEyeGeneric.mg.da38d7ebc28cf4fa
CylanceUnsafe
Cybereasonmalicious.bc28cf
BitDefenderThetaGen:NN.ZexaF.34298.FvW@a8jlXYni
CyrenW32/Kryptik.BKJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
McAfee-GW-EditionBehavesLike.Win32.Generic.tz
SentinelOneDFI – Suspicious PE
MicrosoftTrojan:Win32/Wacatac.C!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Backdoor.AMRat.4MFCFN
CynetMalicious (score: 100)
Acronissuspicious
ESET-NOD32a variant of Win32/GenKryptik.EUAZ
RisingTrojan.Generic@ML.82 (RDML:UX83VXWgC4i1L9/hmvTXkA)
eGambitUnsafe.AI_Score_97%
FortinetPossibleThreat.PALLAS.H
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.88F0.Malware.Gen

How to remove Win32/GenKryptik.EUAZ?

Win32/GenKryptik.EUAZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment