Categories: Malware

Win32/GenKryptik.EZFQ removal

The Win32/GenKryptik.EZFQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EZFQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (15 unique times)
  • Starts servers listening on 0.0.0.0:1739
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A possible cryptomining command was executed
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

microsoft-com.mail.protection.outlook.com
0.0.0.0.dnsbl.sorbs.net
0.0.0.0.bl.spamcop.net
0.0.0.0.zen.spamhaus.org
0.0.0.0.sbl-xbl.spamhaus.org
0.0.0.0.cbl.abuseat.org
msr.pool-pay.com
www.instagram.com
www.net-a-porter.com
iv0001-npxs01001-00.auth.np.ac.playstation.net

How to determine Win32/GenKryptik.EZFQ?


File Info:

crc32: C4A924D7md5: 5a04348ef13c0489adf021ed3ded3f4dname: 5A04348EF13C0489ADF021ED3DED3F4D.mlwsha1: 4bf3cc44c8ea0f08e8066a65d74474707e779797sha256: 24a512e3ebbec3c494b4ac65678f7c0a6a37cc9be4307ecbdcc042fe92794251sha512: 9a8d153754d30539b48c6177d316e2f1dd07e77bbc102d62dc85165eee6af2b47b806ec419919b16d2bf696bb8b2581dfb25a7564e6ac18ef50d9032621a43dbssdeep: 3072:zaZEuuyVhHRwt7a3ecgSiwXS83ciG2p/CRw1G7SXRnFe:za7uyVM77SWgcivp/K72Rtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekzeProd: 1.2.7FileVersions: 1.0.5.6LegalCo: Copyri (C) 2019, permudationzi

Win32/GenKryptik.EZFQ also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45227183
FireEye Generic.mg.5a04348ef13c0489
Qihoo-360 HEUR/QVM11.1.4022.Malware.Gen
McAfee RDN/Generic.grp
Cylance Unsafe
Sangfor Malware
BitDefender Trojan.GenericKD.45227183
Cybereason malicious.4c8ea0
Symantec ML.Attribute.HighConfidence
Kaspersky Backdoor.Win32.Tofsee.dowz
Ad-Aware Trojan.GenericKD.45227183
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Emsisoft Trojan.GenericKD.45227183 (B)
Microsoft Backdoor:Win32/Tofsee.T
ZoneAlarm Backdoor.Win32.Tofsee.dowz
GData Win32.Backdoor.Tofsee.8XVI0Z
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Glupteba.R361154
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34700.kmGfaG@bo8nc
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack.GS
APEX Malicious
ESET-NOD32 a variant of Win32/GenKryptik.EZFQ
Rising Backdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_89%
Fortinet W32/Kryptik.HGHW!tr
AVG Win32:MalwareX-gen [Trj]
Avast Win32:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/GenKryptik.EZFQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago