Malware

Win32/GenKryptik.EZDT removal tips

Malware Removal

The Win32/GenKryptik.EZDT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EZDT virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

dubai-a01.youtu-tv.com

How to determine Win32/GenKryptik.EZDT?


File Info:

crc32: D48B3BA2
md5: e22d7cd27166ed12fd707e5b4b66c7d5
name: E22D7CD27166ED12FD707E5B4B66C7D5.mlw
sha1: 901720cc3f9e1a466d804c32353501f8cc36a90b
sha256: 640ea5a2c4ea4a2d1a5018f446c0b722407e21f2ec5b81ce2986c037e3f11a09
sha512: e560c6c5b7e33242548882f478d8586efa36b0428ec9ce32934c3ae96c3af8c0bda399ba0bb83d618f9baf88b5267ba16caeab6a1364a39564403aa5ac5d257c
ssdeep: 49152:GbsVWAYJjeTIqToZu8Pazb7iOWmOSRTlJhNpccM8sMTbL7rbL7rbL7pR:GbUWA8yhB7ihdSRTlJhH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: install
FileVersion: 10.0.19041.746 (WinBuild.160101.0800)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 10.0.19041.746
FileDescription: Microsoft RegCtrl
OriginalFilename: RegCtrl.dll
Translation: 0x0409 0x04b0

Win32/GenKryptik.EZDT also known as:

Elasticmalicious (high confidence)
ALYacGen:Variant.Mikey.116590
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.105480
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005755be1 )
K7AntiVirusTrojan ( 005755be1 )
CyrenW32/Kryptik.DNH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EZDT
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Backdoor.Win32.Zegost.gen
BitDefenderGen:Variant.Mikey.116590
MicroWorld-eScanGen:Variant.Mikey.116590
TencentMalware.Win32.Gencirc.10cf0b56
Ad-AwareGen:Variant.Mikey.116590
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34170.Ps1@a0OJP3kj
FireEyeGeneric.mg.e22d7cd27166ed12
EmsisoftGen:Variant.Mikey.116590 (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASMalwS.349A97B
MicrosoftTrojan:Win32/Trickbot.RM!MTB
ArcabitTrojan.Mikey.D1C76E
GDataGen:Variant.Mikey.116590
McAfeeGenericRXQB-TB!E22D7CD27166
MAXmalware (ai score=87)
VBA32BScope.Trojan.Rootkit
MalwarebytesGeneric.Trojan.Malicious.DDS
RisingTrojan.Kryptik!1.D241 (CLASSIC)
FortinetW32/GenKryptik.EOZH!tr
AVGWin32:Trojan-gen

How to remove Win32/GenKryptik.EZDT?

Win32/GenKryptik.EZDT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment