Malware

Win32/GenKryptik.EZHK (file analysis)

Malware Removal

The Win32/GenKryptik.EZHK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EZHK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.EZHK?


File Info:

crc32: 59F7DEE9
md5: 5850cb122c63ec61a71fb18811a65bfc
name: 5850CB122C63EC61A71FB18811A65BFC.mlw
sha1: 33fe5e8a65f0f789fbffe09650b425004a0badce
sha256: e5a99bdd7a2423f236a75eb0e9ada6ef0ab3798453dd92930af49e7ed57e95eb
sha512: 79d2355613d971503e717557d18dbf061e52c75ff9307de031179959fe517a20f278b633d13ae05c457954fedc9a9475f4b15adc09b19eba412ba48254e8183a
ssdeep: 3072:RWoZIfMoHNR+5yXEvfrtL20RHIBTtP22OOGSu/ALLVBk9dek/fa:YlMoHNTmBLlH0tO5OG9/ALxyiKfa
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.EZHK also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Emotet.1068
MicroWorld-eScanTrojan.GenericKDZ.72306
FireEyeGeneric.mg.5850cb122c63ec61
McAfeeEmotet-FRR!5850CB122C63
K7AntiVirusTrojan ( 0057530f1 )
BitDefenderTrojan.GenericKDZ.72306
K7GWTrojan ( 0057530f1 )
CrowdStrikewin/malicious_confidence_80% (D)
CyrenW32/Emotet.AZU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EZHK
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Emotet.gen
AlibabaTrojan:Win32/EmotetCrypt.c30c1bfe
TencentWin32.Backdoor.Emotet.Svrc
Ad-AwareTrojan.GenericKDZ.72306
SophosMal/Generic-S + Troj/Emotet-CVD
F-SecureTrojan.TR/AD.Emotet.fyg
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
EmsisoftTrojan.GenericKDZ.72306 (B)
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.vo
AviraTR/AD.Emotet.fyg
MAXmalware (ai score=80)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/EmotetCrypt.SS!MTB
GridinsoftRansom.Win32.Wacatac.oa!s1
ArcabitTrojan.Generic.D11A72
ZoneAlarmHEUR:Backdoor.Win32.Emotet.gen
GDataTrojan.GenericKDZ.72306
CynetMalicious (score: 100)
VBA32Trojan.Emotet
ALYacTrojan.GenericKDZ.72306
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HILQ!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]

How to remove Win32/GenKryptik.EZHK?

Win32/GenKryptik.EZHK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment