Malware

How to remove “Win32/GenKryptik.EDIK”?

Malware Removal

The Win32/GenKryptik.EDIK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EDIK virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

resolver1.opendns.com
myip.opendns.com
winserver-cdn.at

How to determine Win32/GenKryptik.EDIK?


File Info:

crc32: 1F7206A1
md5: 30a590109c8999738580d07260733298
name: vvvv.exe
sha1: 74121dee38ec391361af7632a4bd6ee07ce607c9
sha256: 48cd904cbfbc9d3b9be50975380ee0af15dc5e5bfad34823005c633c1a2aa7e5
sha512: 08483c493dc870174cfbb38c8bc17d38eaa28b13537276e52f677430b01fa8b3d4da4cab9a881342c500bda7782636063de0e13995d846ded19787437e4b0be6
ssdeep: 12288:hAn/zy+OXgk3AyIt1lcIgRCaERJFqo6L7cqKAi8p1J6ncPYuYD0xv0YYTjNh+j7:hA/E5onHtvqnYn0DJhPsA103ji/Y7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2006-2014 pdfforge GmbH
InternalName: StatusManufacturers
FileVersion: 2.3.1.7
CompanyName: pdfforge GmbH
Comments: Challenges Iasyncresult Phbic Rel Degradation
ProductName: StatusManufacturers
ProductVersion: 2.3.1.7
FileDescription: Challenges Iasyncresult Phbic Rel Degradation
Translation: 0x0409 0x04b0

Win32/GenKryptik.EDIK also known as:

MicroWorld-eScanTrojan.GenericKD.42318829
FireEyeGeneric.mg.30a590109c899973
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderTrojan.GenericKD.42318829
Cybereasonmalicious.e38ec3
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34084.3u0@aGLrMObi
ESET-NOD32a variant of Win32/GenKryptik.EDIK
Paloaltogeneric.ml
ClamAVWin.Packer.MalwareCrypter-6620810-1
GDataTrojan.GenericKD.42318829
KasperskyUDS:DangerousObject.Multi.Generic
Ad-AwareTrojan.GenericKD.42318829
EmsisoftTrojan.GenericKD.42318829 (B)
ComodoMalware@#qymq22hylsft
DrWebTrojan.Siggen9.7706
APEXMalicious
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D285BBED
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.C!ml
Acronissuspicious
McAfeeArtemis!30A590109C89
MAXmalware (ai score=89)
VBA32BScope.TrojanDownloader.Upatre
RisingMalware.Heuristic!ET#85% (RDMK:cmRtazo1hpuydQVaGpdFhXacXoxY)
IkarusTrojan-Spy.Remcos
FortinetPossibleThreat.MU
AVGFileRepMetagen [Malware]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/GenKryptik.EDIK?

Win32/GenKryptik.EDIK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment