Malware

Win32/Kryptik.EZCW removal instruction

Malware Removal

The Win32/Kryptik.EZCW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.EZCW virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.EZCW?


File Info:

crc32: 7FAF3BB5
md5: bb65c35da46bf50211ee3c07501a8d3f
name: BB65C35DA46BF50211EE3C07501A8D3F.mlw
sha1: a285ed06c2cb01bea6f03bdc06417b2f96d474e0
sha256: c511c821455ed5a5968197344e620743a1cb3a4030b6d33aa25b6616e48987eb
sha512: d90b17777ad925adbb105585905eeb2253708fa33cb6b04e7fb822dff442749ff11ec181d93e3a49c52ee504d36701b3e2e76621a95ab0740bef8782ab877030
ssdeep: 3072:10x3E8cCocOkXX7x1PSOcXdkGrYe4dKdBW36yDFPxKqUqrtcrQquoQAap7:101ACocV/dcXHD4MBWF/UqxiBVZat
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) Angus Johnson 1999-2002
InternalName: ResHack
FileVersion: 3.4.0.79
CompanyName:
LegalTrademarks:
Comments: Freeware, but see help file for conditions.
ProductName:
ProductVersion: 3.0.0.0
FileDescription: Resource viewer
OriginalFilename: ResHack
Aditional Notes: Not for distribution without the authors permission
Translation: 0x0c09 0x04e4

Win32/Kryptik.EZCW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051c95d1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.4795
CynetMalicious (score: 100)
ALYacGen:Variant.Deliric.6
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 0051c95d1 )
Cybereasonmalicious.da46bf
CyrenW32/S-2800767d!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EZCW
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Zeus-9809557-0
KasperskyTrojan-Ransom.Win32.Foreign.nsru
BitDefenderGen:Variant.Deliric.6
NANO-AntivirusTrojan.Win32.Panda.evlstn
MicroWorld-eScanGen:Variant.Deliric.6
TencentWin32.Trojan.Foreign.Pgwj
Ad-AwareGen:Variant.Deliric.6
SophosML/PE-A + Mal/Ransom-EE
ComodoTrojWare.Win32.Zbot.EZXT@7tgdwr
BitDefenderThetaGen:NN.ZexaF.34058.mu1@aW6MTLgi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.bb65c35da46bf502
EmsisoftGen:Variant.Deliric.6 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1121477
MicrosoftPWS:Win32/Zbot
ZoneAlarmTrojan-Ransom.Win32.Foreign.nsru
GDataGen:Variant.Deliric.6
AhnLab-V3Trojan/Win32.Zbot.R214093
Acronissuspicious
McAfeeGenericRXCD-UZ!BB65C35DA46B
MAXmalware (ai score=99)
VBA32TrojanRansom.Foreign
MalwarebytesZbot.Trojan.Stealer.DDS
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.100 (RDML:um9cdge16WsRJA5W1MrT1Q)
YandexTrojan.GenAsa!VVlh6bsqcSk
IkarusTrojan-Ransom.Foreign
FortinetW32/Kryptik.FCAB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Zbot.HwUBEpsA

How to remove Win32/Kryptik.EZCW?

Win32/Kryptik.EZCW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment