Malware

About “Win32/Kryptik.EJZ” infection

Malware Removal

The Win32/Kryptik.EJZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.EJZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

sweet-alice.com

How to determine Win32/Kryptik.EJZ?


File Info:

crc32: 0B16120A
md5: b24dab8df9a8833b7b6592153a4b4640
name: B24DAB8DF9A8833B7B6592153A4B4640.mlw
sha1: fb52439b343efd8997ddd9be35ad921aac1c773a
sha256: c39211d057a031ce39d918e14832eec22f8457d4e460fa1a1ae2acf0977d4328
sha512: 848078771c1d9204c43570ebcef6283b60f58d4a1f2c4a54128430ed9ceeccb0775be13d82571597a5961de20e158d4daea823c55a6d961bc582d9ef90feb273
ssdeep: 24576:D7itkppsNQVOrZmVrOyNqgv4geooFzt14KmXyBcB42buv39ZY:D2koNQVOQVrOeqgv4ghcn4PXKcB42bu
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.EJZ also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055dd191 )
LionicTrojan.Win32.XBlocker.j!c
DrWebTrojan.Fakealert.8876
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Obfuscator.438f9898
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.b343ef
CyrenW32/Vesloruki.A.gen!Eldorado
SymantecTrojan.FakeAV
ESET-NOD32a variant of Win32/Kryptik.EJZ
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.XBlocker.bdgfj
ViRobotSpyware.Ransom.XBlocker.1236992
TencentWin32.Trojan.Generic.Pcsj
SophosML/PE-A + Mal/EncPk-ZC
ComodoMalware@#3jg979jydg314
VIPREFraudTool.Win32.MSRemovalTool.ek!a (v)
TrendMicroTROJ_RANSOM.FM
McAfee-GW-EditionBehavesLike.Win32.Downloader.th
FireEyeGeneric.mg.b24dab8df9a8833b
SentinelOneStatic AI – Malicious PE
JiangminTrojan/XBlocker.kv
WebrootW32.Rogue.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2795904
MicrosoftTrojan:Win32/Bulta!rfn
AhnLab-V3Trojan/Win32.FakeAV.R96
McAfeeArtemis!B24DAB8DF9A8
MAXmalware (ai score=99)
VBA32Trojan.ExpProc.014
PandaGeneric Malware
TrendMicro-HouseCallTROJ_RANSOM.FM
RisingTrojan.Generic@ML.100 (RDML:uivwBhXtOfebWF7bBdbVJw)
YandexTrojan.XBlocker!QQiMu7K5EX0
IkarusTrojan-Downloader.Win32.FakeAlert
FortinetW32/PackTDss.W!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Bulta.HxQBEpsA

How to remove Win32/Kryptik.EJZ?

Win32/Kryptik.EJZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment