Categories: Malware

About “Win32/Kryptik.CPES” infection

The Win32/Kryptik.CPES is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.CPES virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

api.blockcypher.com

How to determine Win32/Kryptik.CPES?


File Info:

crc32: 9CD5271Dmd5: b9d8993dd77e46be4a7fdfdf185b329bname: B9D8993DD77E46BE4A7FDFDF185B329B.mlwsha1: 988b40b15b664a067e6cb25ea02bb20c3049068fsha256: c7bb0ba8b59e771830c8d31147a3ac44ce12d41ea2b06011bf5d8fb0735fa245sha512: 9d20bd20fb129570222d562f858e20574bda1aaff152e270cd0f1f820cfbea2a379fb82b2ba25885221cb149162a160b0b7c11ae4b029d1dd04f8cad0f4d71c1ssdeep: 6144:gc08RuT3o87UixzNh3sbcg4Ov5ezY2KkKlFKP:30gcllJPtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescriptionXXXX: |,x01LegalCopyrightFileVersion: 2.0.6.0CompanyName: TechSmith Corporationyright (C) 2005 TechSmith Corporation: XhSmith Screen Capture Codec onstaller: XTranslation: 0x0409 0x04e4

Win32/Kryptik.CPES also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Cerber.ZS
CAT-QuickHeal Ransom.Cerber.A4
Qihoo-360 Win32/Ransom.Cerber.HxQBRBYA
McAfee Ransomware-CBER!B9D8993DD77E
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Trojan.Ransom.Cerber.ZS
K7GW Trojan ( 005224381 )
Cybereason malicious.dd77e4
Cyren W32/S-3e1d46f2!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.CPES
Baidu Win32.Trojan.Kryptik.bin
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Cerber-9779330-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Kryptik.5ec73d1b
NANO-Antivirus Trojan.Win32.Encoder.evdbfy
AegisLab Trojan.Win32.Generic.4!c
Tencent Malware.Win32.Gencirc.10b5887a
Ad-Aware Trojan.Ransom.Cerber.ZS
Sophos Mal/Generic-R + Mal/Cerber-B
Comodo TrojWare.Win32.Ransom.Cerber.BF@6tebck
F-Secure Heuristic.HEUR/AGEN.1106595
DrWeb Trojan.Encoder.4691
Zillya Trojan.Kryptik.Win32.1308575
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.Emotet.gh
FireEye Generic.mg.b9d8993dd77e46be
Emsisoft Trojan.Ransom.Cerber.ZS (B)
Ikarus Trojan-Ransom.Cerber
Jiangmin Trojan.Generic.bqspi
Avira HEUR/AGEN.1106595
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Ransom:Win32/Cerber.J
Arcabit Trojan.Ransom.Cerber.ZS
AhnLab-V3 Win-Trojan/Cerber.Gen
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.ZS
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Trojan.Jorik
ALYac Trojan.Ransom.Cerber.ZS
MAX malware (ai score=100)
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Rising Trojan.Kryptik!1.AE9C (CLOUD)
Yandex Trojan.GenAsa!HT6vCetco1s
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Injector.EETM!tr
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.CPES?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago