Malware

Win32/GenKryptik.ETTT removal tips

Malware Removal

The Win32/GenKryptik.ETTT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ETTT virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (7 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Attempts to create or modify system certificates

Related domains:

z.whorecord.xyz
a.tomx.xyz
support.apple.com
support.oracle.com
help.twitter.com
www.intel.com
loadmercedes.beer

How to determine Win32/GenKryptik.ETTT?


File Info:

crc32: 4833FAEB
md5: e56934ba1deb67aed02c8b51fe56a0d7
name: upload_file
sha1: 44d4416cb37e53dfff0c8e7e587080e4555132aa
sha256: e333ee8df8edc262e5fe1c6c8bb448da22870204b2cbfff8a663571ca5cc4f0e
sha512: a8a79e548073eca16c4744529e113c7a873f8a95b4965ea72915e267f6f40975bc3d69858d37a1dafc92f5b8fe78726f0d4757261b053c03255791c6daa2d247
ssdeep: 6144:KjP/6SUwpx7imGaDjuzCVEunJMXwDHhQbAO9h08fC2j:KTzrTimGaDylunJMqqb/nfh
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.ETTT also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKD.34709470
ALYacTrojan.IcedID.gen
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
BitDefenderTrojan.GenericKD.34709470
K7GWTrojan ( 00570a601 )
K7AntiVirusTrojan ( 00570a601 )
TrendMicroTROJ_GEN.R03BC0DJA20
SymantecRansom.Wannacry
ESET-NOD32a variant of Win32/GenKryptik.ETTT
TrendMicro-HouseCallTROJ_GEN.R03BC0DJA20
AvastWin32:TrojanX-gen [Trj]
AlibabaTrojan:Win32/IcedID.3f55e336
ViRobotTrojan.Win32.Z.Icedid.294400
APEXMalicious
Ad-AwareTrojan.GenericKD.34709470
EmsisoftTrojan.GenericKD.34709470 (B)
ComodoMalware@#1vlekcrv0hw23
F-SecureTrojan.TR/AD.PhotoDlder.ylarw
DrWebTrojan.IcedID.30
InvinceaMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.34709470
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
JiangminTrojan.Banker.IcedID.oo
AviraTR/AD.PhotoDlder.ylarw
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.GenKryptik
MicrosoftTrojan:Win32/IcedID.RS!MTB
ArcabitTrojan.Generic.D2119FDE
GDataTrojan.GenericKD.34709470
CynetMalicious (score: 85)
McAfeeGenericRXAA-AA!E56934BA1DEB
VBA32BScope.Trojan.Yakes
MalwarebytesTrojan.Downloader
PandaTrj/GdSda.A
RisingTrojan.GenKryptik!8.AA55 (TFE:5:JFIL7d2R9RT)
FortinetW32/GenKryptik.ETTE!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.7d0

How to remove Win32/GenKryptik.ETTT?

Win32/GenKryptik.ETTT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment