Malware

About “Win32/Kryptik.BECD” infection

Malware Removal

The Win32/Kryptik.BECD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BECD virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Win32/Kryptik.BECD?


File Info:

crc32: 08A49A97
md5: ca813058340d0f4c4ccac004c61fb56b
name: CA813058340D0F4C4CCAC004C61FB56B.mlw
sha1: dd18501e8c2df0608e275100d797bfdca476a162
sha256: 721bf1dd5787108ecf31dd3bbab5e355ca55bdc68eb2358ce891290a7ce2048c
sha512: 21368e93a536cd5a350ac5d42715c43448e5d1dd1d4ecf8ce4fc4822caa0d4e83d1afad0a66abf7ba7f961b4b99362e1266ab4e572f730656b743d8939d96833
ssdeep: 3072:fkFZ/dsq07noVJh/av2IrXKZ+52vS2jbxWGqXS2jbxWGq:MC7nqdI1kvSbGqXSbGq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileDescription: HyperTerminal Applet
FileVersion: 5.1.2600.0
CompanyName: Hilgraeve, Inc.
Translation: 0x0409 0x0000

Win32/Kryptik.BECD also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Necurs.97
McAfeePWS-Zbot-FATG!CA813058340D
MalwarebytesTrojan.FakeMS.INC
ZillyaTrojan.Kryptik.Win32.818814
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 005110401 )
K7AntiVirusTrojan ( 005110401 )
CyrenW32/Cridex.A.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.BECD
APEXMalicious
AvastWin32:Injector-BOP [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Bublik.dsto
BitDefenderGen:Variant.Bulz.215478
MicroWorld-eScanGen:Variant.Bulz.215478
Ad-AwareGen:Variant.Bulz.215478
SophosML/PE-A + Mal/Zbot-MX
BitDefenderThetaGen:NN.ZexaF.34126.lq0@a8YHc7li
VIPRETrojan.Win32.Cridex.nto (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.ca813058340d0f4c
EmsisoftGen:Variant.Bulz.215478 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bublik.ere
AviraWORM/Cridex.A.7
eGambitUnsafe.AI_Score_71%
Antiy-AVLTrojan/Generic.ASMalwS.2B137F
MicrosoftWorm:Win32/Cridex.E
GDataGen:Variant.Bulz.215478
TACHYONBackdoor/W32.HttpBot.184832
AhnLab-V3Downloader/Win32.Andromeda.R69073
Acronissuspicious
VBA32Malware-Cryptor.SB.01798
MAXmalware (ai score=87)
PandaTrj/Hexas.HEU
RisingMalware.XPACK!1.9C22 (CLASSIC)
YandexTrojan.GenAsa!OKs/7kvuGmg
IkarusTrojan.Win32.Reveton
FortinetW32/Cridex.AA!tr
AVGWin32:Injector-BOP [Trj]

How to remove Win32/Kryptik.BECD?

Win32/Kryptik.BECD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment