Malware

Win32/GenKryptik.EZER malicious file

Malware Removal

The Win32/GenKryptik.EZER is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EZER virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Looks up the external IP address
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

admex175x.xyz
servx278x.xyz
api.ipify.org

How to determine Win32/GenKryptik.EZER?


File Info:

crc32: 29562392
md5: b706731ca022674f470eb090d2a90c29
name: B706731CA022674F470EB090D2A90C29.mlw
sha1: 1311449a4d0ac29f649ed88b2d2851e56806aa73
sha256: 1ec60901913a3f37391799792f04fde1d5f1e891ba6d9cf00f6c08b7ba2364d2
sha512: 02bdca60ff915ff69ebbfc26f0a2d48c0b08f4d620f6890adf6f2e3ac16d608c36afbcf6d6006b0a3be271937a04170862aa8907800fb4a8a89d9d4d37da5d0d
ssdeep: 1536:Xz2Ap+QAGFm40S56TGS4TjUx20aEyyE3sPwhGAPhuQO6s9Emz5QnvBMg55M:XKW+FOV6yS4ToxSyE3sdKAd9j6vBMl
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Product: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Win32/GenKryptik.EZER also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72253
FireEyeGeneric.mg.b706731ca022674f
McAfeeArtemis!B706731CA022
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
BitDefenderTrojan.GenericKDZ.72253
BitDefenderThetaGen:NN.ZexaF.34700.imGfaibUzufc
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EZER
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyUDS:DangerousObject.Multi.Generic
Ad-AwareTrojan.GenericKDZ.72253
EmsisoftTrojan.GenericKDZ.72253 (B)
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
SophosML/PE-A
MicrosoftTrojan:Win32/Wacatac.D1!ml
GridinsoftTrojan.Win32.Packed.oa
AhnLab-V3Trojan/Win32.MalPe.R361070
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesTrojan.MalPack.GS
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/Kryptik.HGHW!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM11.1.3A8B.Malware.Gen

How to remove Win32/GenKryptik.EZER?

Win32/GenKryptik.EZER removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment