Categories: Malware

Win32/GenKryptik.ECCU information

The Win32/GenKryptik.ECCU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ECCU virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Win32/GenKryptik.ECCU?


File Info:

crc32: 393C72A7md5: 9c725697bd838b64360b3448a5007e6aname: O5OX9EZ16uVGT48hh.exesha1: 971169dcce3545edabf580c3b8e341704b79e0acsha256: 51cd8fee8bfe6788ba746af2c326d3257577dd28bcf06f375266eb5afd219404sha512: f7a19b9b614329db1cf43814675c0df23aef26001a4be13e974cf013dd68e0c4ab089ce6223c7b51c34171626fae21133d5c57d0148a734511a33c38477bed48ssdeep: 6144:k0F9DaXWpLDFRwDYxOovkF9rTJM0DpirrDJLw76z0AO8CZBn0bKS5sJBmHtei:k0F9DaXCLDyR1il05BHRmHUitype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2000InternalName: MPEGPlayerFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: MPEGPlayer ApplicationProductVersion: 1, 0, 0, 1FileDescription: MPEGPlayer MFC ApplicationOriginalFilename: MPEGPlayer.EXETranslation: 0x0409 0x04b0

Win32/GenKryptik.ECCU also known as:

DrWeb Trojan.DownLoader32.48774
FireEye Trojan.GenericKD.42255972
Qihoo-360 Generic/Trojan.5eb
Cylance Unsafe
BitDefender Trojan.GenericKD.42255972
Cybereason malicious.cce354
BitDefenderTheta Gen:NN.ZexaE.34082.yq1@aeUs1npO
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win32/starter.ali1000037
AegisLab Trojan.Win32.Generic.4!c
Ad-Aware Trojan.GenericKD.42255972
McAfee-GW-Edition BehavesLike.Win32.Trojan.fh
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKD.42255972 (B)
Webroot W32.Trojan.Emotet
Avira TR/AD.Emotet.jaipm
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Emotet.ARJ!MTB
AhnLab-V3 Trojan/Win32.Emotet.R313216
McAfee RDN/Emotet
VBA32 BScope.Trojan.Downloader
Malwarebytes Trojan.Emotet
Panda Trj/Emotet.A
ESET-NOD32 a variant of Win32/GenKryptik.ECCU
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.THAAGBO
Rising Trojan.Emotet!8.B95 (CLOUD)
Fortinet W32/GenKryptik.ECCU!tr
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32/GenKryptik.ECCU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago