Categories: Malware

Win32/GenKryptik.ECIJ malicious file

The Win32/GenKryptik.ECIJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ECIJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients

Related domains:

054-235-2465.com
easy-web-weight-loss.com

How to determine Win32/GenKryptik.ECIJ?


File Info:

crc32: C67571EFmd5: 67ca255d1e293cce98cd371adf5ea97bname: pr_priv.exesha1: 40f671ca18b66155e75f5902950b207e3eb6fcbdsha256: 0fc4822aca8672be09c5e9f6103634447bb74f21432cd1e676797397d6c0c2ccsha512: d8aba568c808be294f73dc466c9083d4a4f0470d2134aa51a7b68aca70b542b67913f7b89551b7ff416a54d7e59e8af2e7fab30f6e461af20b9fbe51b8bade0bssdeep: 12288:pZplibtiIw/k8gTHkpUT2GbG/2zRA8d4RSc+ALBl10NIe2n9Dx7ThvU9uBo:pIbtiI0k8MHUUyXX8d4RJ3l6NIH9tK95type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.ECIJ also known as:

McAfee RDN/Generic.grp
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_90% (W)
BitDefender Trojan.GenericKD.32965765
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
TrendMicro Trojan.Win32.WACATAC.THABOBO
BitDefenderTheta Gen:NN.ZexaF.34084.PyZ@a83b!aic
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/GenKryptik.ECIJ
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-PSW.Win32.Predator.gbl
Alibaba TrojanPSW:Win32/Predator.ecafa6af
Avast Win32:MalwareX-gen [Trj]
Rising Trojan.Inject!8.103 (RDMK:cmRtazpT8GMEQcoBa8uSd7Ys1hut)
Ad-Aware Trojan.GenericKD.32965765
Emsisoft Trojan.GenericKD.32965765 (B)
F-Secure Trojan.TR/AD.PredatorThief.zeryz
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Fortinet W32/GenKryptik.ECIJ!tr
FireEye Generic.mg.67ca255d1e293cce
Sophos Mal/Generic-S
SentinelOne DFI – Suspicious PE
Cyren W32/Trojan.RRNV-4662
Avira TR/AD.PredatorThief.zeryz
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1F70485
ZoneAlarm Trojan-PSW.Win32.Predator.gbl
Microsoft Trojan:Win32/Tiggre!rfn
VBA32 Trojan.Inject
ALYac Trojan.Agent.Wacatac
TrendMicro-HouseCall Trojan.Win32.WACATAC.THABOBO
Tencent Win32.Trojan-qqpass.Qqrob.Wqxe
Ikarus Trojan.Win32.Krypt
eGambit Unsafe.AI_Score_98%
GData Trojan.GenericKD.32965765
AVG Win32:MalwareX-gen [Trj]
Panda Trj/GdSda.A
Qihoo-360 Generic/HEUR/QVM08.0.AEB9.Malware.Gen

How to remove Win32/GenKryptik.ECIJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago