Categories: Malware

What is “Win32/GenKryptik.EZGE”?

The Win32/GenKryptik.EZGE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EZGE virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (18 unique times)
  • Starts servers listening on 0.0.0.0:2425
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A possible cryptomining command was executed
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

microsoft-com.mail.protection.outlook.com
181.86.68.138.dnsbl.sorbs.net
181.86.68.138.bl.spamcop.net
181.86.68.138.zen.spamhaus.org
181.86.68.138.sbl-xbl.spamhaus.org
181.86.68.138.cbl.abuseat.org
msr.pool-pay.com
www.instagram.com
m.jdsports.nl
www.net-a-porter.com
dwgin-production-eu01-snipes.demandware.net

How to determine Win32/GenKryptik.EZGE?


File Info:

crc32: C8E2690Amd5: e40db2b89a2576a6e05756e24fafc164name: E40DB2B89A2576A6E05756E24FAFC164.mlwsha1: 201817ac3a60be06100528a20ab7090950fac43fsha256: 3c585756b95bebfe9883e90da81d2fe1c132146343eafddf29a1569067914fe0sha512: 444c152496a59c1cdc8e50285978f21f110a81f051942f6dad87c8d9f2804598474dbee8a25eb0cd7d290d8119014258d941f631d2df3b04d70c20e19af71e8essdeep: 3072:ZVrzMhHieqWocUxvWt+rlSaYZM64TL09k:ghHieO5wA5SopL0type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekzeProd: 1.2.7FileVersions: 1.0.5.6LegalCo: Copyri (C) 2019, permudationzi

Win32/GenKryptik.EZGE also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bulz.287247
FireEye Generic.mg.e40db2b89a2576a6
Cylance Unsafe
Sangfor Malware
BitDefender Gen:Variant.Bulz.287247
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky HEUR:Trojan.Win32.AntiAV.vho
Ad-Aware Gen:Variant.Bulz.287247
Emsisoft Gen:Variant.Bulz.287247 (B)
McAfee-GW-Edition BehavesLike.Win32.Trojan.cc
eGambit Unsafe.AI_Score_85%
Microsoft Trojan:Win32/Wacatac.D3!ml
ZoneAlarm HEUR:Trojan.Win32.AntiAV.vho
GData Win32.Backdoor.Tofsee.B1PQEY
Cynet Malicious (score: 100)
Acronis suspicious
McAfee RDN/Generic.dx
Malwarebytes Trojan.MalPack.GS
ESET-NOD32 a variant of Win32/GenKryptik.EZGE
Rising Backdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HGHW!tr
BitDefenderTheta Gen:NN.ZexaF.34700.jmGfa4q!4Rcc
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM11.1.413F.Malware.Gen

How to remove Win32/GenKryptik.EZGE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago