Malware

What is “Win32/GenKryptik.EZBU”?

Malware Removal

The Win32/GenKryptik.EZBU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EZBU virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.EZBU?


File Info:

crc32: EBE62100
md5: 75337c385284fe23448b6600e1c17436
name: 75337C385284FE23448B6600E1C17436.mlw
sha1: ff39a1589c56eb5cb5e2302c1546d0792002ca9f
sha256: cda39c49533e620dc829579c54880b72aa2c207cf3c221c76f6516a75052cbb4
sha512: de0394865c1ab451f7d756d82871a8b79c118a3853382cdafbb360ca1b502d6de294b1e1a658aeb7ac80772ebc4d7167c235f11fdc9f1c91b57f5d964dd35608
ssdeep: 6144:guulCVt4kzCe3Py4WaJnOBZIHGzgzYarwVdICoOrTvlgRRRR:hulcXCeK4fM8mrc02NOr7lg
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.EZBU also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.6364
MicroWorld-eScanTrojan.GenericKD.45161471
FireEyeGeneric.mg.75337c385284fe23
Qihoo-360Win32/Trojan.a27
ALYacTrojan.GenericKD.45161471
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.45161471
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderThetaGen:NN.ZedlaF.34700.GM4@aiq5zUFi
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Malware.Fbfk-9817495-0
KasperskyTrojan-Banker.Win32.RTM.gza
AlibabaTrojanBanker:Win32/GenKryptik.c121ef53
Ad-AwareTrojan.GenericKD.45161471
EmsisoftTrojan.GenericKD.45161471 (B)
TrendMicroTROJ_GEN.R002C0RLQ20
McAfee-GW-EditionBehavesLike.Win32.Dropper.vz
SophosMal/Generic-R + Mal/EncPk-APV
IkarusTrojan.Win32.Krypt
JiangminTrojan.Banker.RTM.uo
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B11BFF
ZoneAlarmTrojan-Banker.Win32.RTM.gza
GDataTrojan.GenericKD.45161471
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R360772
McAfeeGenericRXNC-ZU!75337C385284
MAXmalware (ai score=80)
MalwarebytesTrojan.Crypt
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.EZBU
TrendMicro-HouseCallTROJ_GEN.R002C0RLQ20
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/GenKryptik.EZBU?

Win32/GenKryptik.EZBU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment