Categories: Malware

Should I remove “Win32/GenKryptik.ECEG”?

The Win32/GenKryptik.ECEG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ECEG virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Bitdefender Antivirus through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

www.ip-adress.com
ocsp.comodoca.com
crl.comodoca.com
crl.usertrust.com
ocsp.usertrust.com

How to determine Win32/GenKryptik.ECEG?


File Info:

crc32: C24D6E17md5: 3305650412cb8b0403d1612f352a18f1name: 444444.pngsha1: a75ca56dd5ce94faf7b72a0f73bd4b3c97d60ad3sha256: c2e9492ea2788d0b4c98024e899990f757b283e5d3a7eb6c8cf8b8efd4cbbf23sha512: b6f0491a109bf0486b171f097bb694af19c687bf0a4405c8090468db0591eb8e028a538677bc454e528c6f4a4d65f331d8a01ad06788cf09baf8217d0ca52a59ssdeep: 12288:1a+Qtm/5cfIOcuvHi/oFiHDhYJdKYpJppqBM6vi1uAwzrJVEN:MFI/mAOcuK/oFijhcd7JpQBHrJV4type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998 - 2003 GTek Technologies Ltd.: 2, 7, 8, 0InternalName: lhjhvulFileVersion: 2, 7, 8, 0CompanyName: GTek Technologies Ltd.HvulddaNeoh: GTCoachFileDescription: OriginalFilename: Translation: 0x0409 0x04b0

Win32/GenKryptik.ECEG also known as:

FireEye Generic.mg.3305650412cb8b04
Cylance Unsafe
Sangfor Malware
BitDefender Trojan.Agent.EKFO
Cybereason malicious.dd5ce9
APEX Malicious
Avast Win32:BankerX-gen [Trj]
GData Trojan.Agent.EKFO
Rising Trojan.GenKryptik!8.AA55 (RDMK:cmRtazohcdSqjJJDEbP4DxOMf1C4)
Ad-Aware Trojan.Agent.EKFO
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
Trapmine malicious.high.ml.score
Emsisoft Trojan.Agent (A)
SentinelOne DFI – Malicious PE
Webroot W32.Trojan.Emotet
Endgame malicious (high confidence)
Arcabit Trojan.Agent.EKFO
Microsoft Trojan:Win32/Wacatac.C!ml
Acronis suspicious
ALYac Trojan.Agent.EKFO
MAX malware (ai score=86)
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/GenKryptik.ECEG
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.ECEG!tr
AVG Win32:BankerX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/GenKryptik.ECEG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Virus.Win32.HLLP.Rile.a”?

The Virus.Win32.HLLP.Rile.a is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Trojan:Win32/FakeFolder!pz removal guide

The Trojan:Win32/FakeFolder!pz is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

How to remove “Malware.AI.4206105888”?

The Malware.AI.4206105888 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

About “Win32/GenCBL.FBD” infection

The Win32/GenCBL.FBD is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago