Malware

Win32/GenKryptik.EYJD removal guide

Malware Removal

The Win32/GenKryptik.EYJD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EYJD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Anomalous binary characteristics

How to determine Win32/GenKryptik.EYJD?


File Info:

crc32: C80F2F42
md5: 709812dcf50f957c44ca998b8ad2fe1b
name: 709812DCF50F957C44CA998B8AD2FE1B.mlw
sha1: e7b77e971460d68388762ab870a7191be3df1755
sha256: aa1557a3f2c1fa06beb32ea649e9c5a7ab55bf0e02af7b2548417643e23f4534
sha512: 7a02accd47df08ae81756e5dd3da70bc1c31dbb0a4ccdad56c5cf4da414f20be1de3eee658a2a8fbe603a1e1fb87bebafeb80c32fe6e988d6186e90439150fda
ssdeep: 98304:AbMxgAbpOcd/UudMzgvk09fzl1tKKf2f/g/L0DbO1F4s2+nQUrpIe5XAyyNhioG:XxgWIgM09fh1x+m04V5C6Q
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwylbifes.acs
FileVers: 26.26.361
ProductionVersion: 1.0.22.25
Copyright: Copyrighz (C) 2020, pagkafug
TranslationUsa: 0x0772 0x0089

Win32/GenKryptik.EYJD also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.709812dcf50f957c
McAfeeArtemis!709812DCF50F
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
BitDefenderThetaGen:NN.ZexaF.34688.@pKfaOOjHjpG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EYJD
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
RisingTrojan.Kryptik!8.8 (TFE:5:qHrHUYjLAeR)
F-SecureTrojan.TR/AD.GoCloudnet.qhubh
McAfee-GW-EditionBehavesLike.Win32.Trojan.rc
SophosMal/Generic-S
AviraTR/AD.GoCloudnet.qhubh
MicrosoftTrojan:Win32/Glupteba!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan.RanumBot.AWUA51
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesTrojan.MalPack.GS
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HHJI!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Win32/GenKryptik.EYJD?

Win32/GenKryptik.EYJD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment