Malware

Win32/Kryptik.EDAS removal

Malware Removal

The Win32/Kryptik.EDAS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.EDAS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete or modify volume shadow copies
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.EDAS?


File Info:

name: 0ED9B780F50CD2F2CAA5.mlw
path: /opt/CAPEv2/storage/binaries/e23bcb73898f43fe3ecb9111e7da384580f68b87971307773444cd0349be270a
crc32: 8D0292D8
md5: 0ed9b780f50cd2f2caa5b9c4e302594f
sha1: 1ddd31ba6137fef9c9887f52aaacfb789ca3f977
sha256: e23bcb73898f43fe3ecb9111e7da384580f68b87971307773444cd0349be270a
sha512: ae9355286203221cf0937c8dc74abcaf73ad56e24770457bb6eecdc60730ebc470ec04fd266b19bb6942549c9a91e845a11ce7001122577f1420fd6f958709ff
ssdeep: 6144:BHQHyKpJLQXz+PAOmSwPQ6YpRSxdwJpu2WPGDI:JXKp1PAqx6YedwJJI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15F24D0185AC35F73F392C4BA51AC55338BEB1F2B68998173D2908BCABC44C37D899356
sha3_384: 762e9c88bc81e0a33054068dc5d1fd5c2ad0f1ffa428b2c27b50dda75e39ca1a947bb3bd8ef6ca12af5b11e1b18c5ee0
ep_bytes: 558bec6aff6838c4400068e0bb400064
timestamp: 2008-07-29 07:03:18

Version Info:

CompanyName: IAC Search & Media
FileDescription: Bushes
FileVersion: 0,222,25,30
LegalCopyright: Contemporary © 2017 Inc
OriginalFilename: Cellars.exe
ProductName: Balanced Blemishes

Win32/Kryptik.EDAS also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Yakes.mDOo
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Cripack.Gen.1
FireEyeGeneric.mg.0ed9b780f50cd2f2
CAT-QuickHealRansome.Teerac.PS4
CylanceUnsafe
VIPRETrojan.Cripack.Gen.1
K7AntiVirusTrojan ( 005626ea1 )
AlibabaRansom:Win32/Crowti.2149cc1a
K7GWTrojan ( 005626ea1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.qb
VirITTrojan.Win32.Zbot.AJDT
CyrenW32/Crowti.C.gen!Eldorado
SymantecRansom.CryptoWall!gm
ESET-NOD32a variant of Win32/Kryptik.EDAS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Crowti-7555742-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Cripack.Gen.1
NANO-AntivirusTrojan.Win32.AD.dykkur
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.116a46b3
Ad-AwareTrojan.Cripack.Gen.1
EmsisoftTrojan.Cripack.Gen.1 (B)
DrWebTrojan.Encoder.514
ZillyaAdware.BrowseFox.Win32.178681
TrendMicroRansom_HPCRYPTESLA.SM2
McAfee-GW-EditionGenericR-EYU!0ED9B780F50C
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Ransom-EG
SentinelOneStatic AI – Malicious PE
GDataTrojan.Cripack.Gen.1
JiangminTrojan.Generic.fivl
AviraTR/Crypt.ZPACK.Gen7
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.330C
ArcabitTrojan.Cripack.Gen.1
MicrosoftRansom:Win32/Crowti.A
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Lockycrypt.Gen
McAfeeGenericR-EYU!0ED9B780F50C
VBA32SScope.Malware-Cryptor.Drixed
TrendMicro-HouseCallRansom_HPCRYPTESLA.SM2
RisingTrojan.Generic@AI.88 (RDML:hOlFnG4ktBnSUcHeN5Rnsw)
YandexTrojan.Kryptik!dVMROqYEnVE
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Tinba.Q!tr
BitDefenderThetaGen:NN.ZexaF.34786.nq1@aOE0s7ei
AVGWin32:Malware-gen
Cybereasonmalicious.0f50cd
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.EDAS?

Win32/Kryptik.EDAS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment