Malware

Win32/Kryptik.ECJQ removal tips

Malware Removal

The Win32/Kryptik.ECJQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ECJQ virus can do?

  • Authenticode signature is invalid

How to determine Win32/Kryptik.ECJQ?


File Info:

name: 999B597CDFC10A8E960E.mlw
path: /opt/CAPEv2/storage/binaries/41fa6b1f25ae106a1a1c1734e6018e7c10efb4e31e4851d8fdc1a028d0249d63
crc32: B63AC413
md5: 999b597cdfc10a8e960e3c24e1c51e26
sha1: 71cdc9064c25ac7fb469c018255e0f04aa9add7a
sha256: 41fa6b1f25ae106a1a1c1734e6018e7c10efb4e31e4851d8fdc1a028d0249d63
sha512: aff63282158ff9dcdc3536c68ab8406c19b850b584f08583588fb8c570fa09e1fce2cd48c46e545262ab3bff125bf1d6dec067d291b739abff25c450968aa732
ssdeep: 1536:wAF5u7VIu+gXD1bP2zPxTip32wJW7tliOg/rTNsONTLmI6svMdFAJRfN+f3mo+Ge:VQ7VBTNHVJNTriONG6CFA3N51YPFTmf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C046A16B6B0EFA7D4460E7304E4B2D0DF289738165E63637E01AB061D25BD78AE9373
sha3_384: ecc4efcad890399e24e8dbba88eaaf7638fb5a7ab5282b6a9fe8599d0ca651c0d7d7a98efb6bd7c3f662c8f07cef70e4
ep_bytes: e8f6150000e978feffff8bff558bec8b
timestamp: 2015-10-27 22:24:33

Version Info:

CompanyName: VMware, Inc.
FileDescription: Virtual BootRun Service
FileVersion: 7.1.0 build-895003
InternalName: bootrun
LegalCopyright: Copyright © 1998-2011 VMware, Inc.
OriginalFilename: bootrun.exe
ProductName: VMware Virtual Image Editing Framework
ProductVersion: 7.1.0 build-895003
OLESelfRegister: yes (bootrun -service)
Translation: 0x0409 0x04b0

Win32/Kryptik.ECJQ also known as:

BkavW32.FamVT.RazyNHmC.Trojan
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen.65341
MicroWorld-eScanTrojan.GenericKDZ.30867
FireEyeGeneric.mg.999b597cdfc10a8e
CAT-QuickHealRansom.Crowti.A4
SkyhighRansom-CWall.b!999B597CDFC1
McAfeeRansom-CWall.b!999B597CDFC1
Cylanceunsafe
VIPRETrojan.GenericKDZ.30867
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.30867
K7GWTrojan ( 004d53841 )
K7AntiVirusTrojan ( 004d53841 )
BitDefenderThetaGen:NN.ZexaF.36792.lq0@aKtZ6Ck
SymantecPacked.Generic.521
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.ECJQ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Ekstak.gen
AlibabaTrojan:Win32/Ekstak.4a2fc1c0
NANO-AntivirusTrojan.Win32.Ngrbot.dyidhb
ViRobotTrojan.Win32.Z.Kryptik.184832.E
RisingTrojan.Kryptik!8.8 (TFE:5:u9LdAJED0yO)
SophosMal/Wonton-BP
F-SecureHeuristic.HEUR/AGEN.1313007
BaiduWin32.Trojan.Kryptik.pm
ZillyaTrojan.Yakes.Win32.43521
TrendMicroTROJ_CRYPWALL.XXUAM
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.30867 (B)
IkarusTrojan.Win32.Crypt
MAXmalware (ai score=100)
JiangminTrojan.Yakes.jar
WebrootW32.Gen.BT
GoogleDetected
AviraHEUR/AGEN.1313007
VaristW32/S-9a3c2942!Eldorado
Antiy-AVLTrojan[Ransom]/Win32.Cryptodef
Kingsoftmalware.kb.a.998
MicrosoftRansom:Win32/Crowti.A
XcitiumTrojWare.Win32.Yakes.CJQ@61x3mu
ArcabitTrojan.Generic.D7893
SUPERAntiSpywareTrojan.Agent/Gen-Tester
ZoneAlarmHEUR:Trojan.Win32.Ekstak.gen
GDataTrojan.GenericKDZ.30867
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C1143663
VBA32BScope.TrojanRansom.Crowti
ALYacTrojan.GenericKDZ.30867
DeepInstinctMALICIOUS
MalwarebytesTrojan.Agent.ED
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_CRYPWALL.XXUAM
TencentTrojan.Win32.Ekstak.haa
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Kryptik.DL
FortinetW32/Kryptik.EKZF!tr
AVGWin32:Dorder-R [Trj]
Cybereasonmalicious.64c25a
AvastWin32:Dorder-R [Trj]

How to remove Win32/Kryptik.ECJQ?

Win32/Kryptik.ECJQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment