Malware

Should I remove “Win32/GenKryptik.EYZK”?

Malware Removal

The Win32/GenKryptik.EYZK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EYZK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.EYZK?


File Info:

crc32: 6535D884
md5: 16915ba1e483440bdedb9a36a6cd5f23
name: 16915BA1E483440BDEDB9A36A6CD5F23.mlw
sha1: 4b4a586fdca4f42999837372af8bbcccf1e1984f
sha256: eb77123ec46516e09dc1867ed6311c06b36bd2c9711234b62a1602cd7ef074e2
sha512: 97937fc5f2700296ff7ff51ddb71c306b2d1950fe78819e34474a7a3496d863f2b06b3292ba28bd0cae840a8887f0eae2a3f6acb95e72c6be00e5e96e6215028
ssdeep: 3072:iT8Jbmhs6qLOUhAcsRg4PKhEj+15YSXWmbNMeySsqCuJ7j3iBteZCmcd7:b0hdqasTR4PKt1W87ySsqJj3cw4my
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.EYZK also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35833457
FireEyeGeneric.mg.16915ba1e483440b
ALYacTrojan.GenericKD.35833457
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.35833457
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_80% (D)
CyrenW32/Emotet.AZE.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Emotet.gen
AlibabaTrojan:Win32/EmotetCrypt.5341c772
ViRobotTrojan.Win32.Emotet.224768
RisingTrojan.Kryptik!1.D06D (CLASSIC)
Ad-AwareTrojan.GenericKD.35833457
EmsisoftTrojan.GenericKD.35833457 (B)
F-SecureTrojan.TR/AD.Emotet.gdb
DrWebTrojan.Emotet.1056
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
SophosMal/Generic-S + Troj/Emotet-CUJ
IkarusTrojan.Win32.Krypt
AviraTR/AD.Emotet.gdb
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
GridinsoftSpy.Win32.Keylogger.oa
ArcabitTrojan.Generic.D222C671
ZoneAlarmHEUR:Backdoor.Win32.Emotet.gen
GDataTrojan.GenericKD.35833457
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.C4276117
McAfeeEmotet-FSF!16915BA1E483
MalwarebytesSpyware.RaccoonStealer
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.EYZK
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.EYZK!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
Qihoo-360Win32/Backdoor.f34

How to remove Win32/GenKryptik.EYZK?

Win32/GenKryptik.EYZK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment