Categories: Malware

Win32/Kryptik.EDAS removal

The Win32/Kryptik.EDAS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.EDAS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete or modify volume shadow copies
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.EDAS?


File Info:

name: 0ED9B780F50CD2F2CAA5.mlwpath: /opt/CAPEv2/storage/binaries/e23bcb73898f43fe3ecb9111e7da384580f68b87971307773444cd0349be270acrc32: 8D0292D8md5: 0ed9b780f50cd2f2caa5b9c4e302594fsha1: 1ddd31ba6137fef9c9887f52aaacfb789ca3f977sha256: e23bcb73898f43fe3ecb9111e7da384580f68b87971307773444cd0349be270asha512: ae9355286203221cf0937c8dc74abcaf73ad56e24770457bb6eecdc60730ebc470ec04fd266b19bb6942549c9a91e845a11ce7001122577f1420fd6f958709ffssdeep: 6144:BHQHyKpJLQXz+PAOmSwPQ6YpRSxdwJpu2WPGDI:JXKp1PAqx6YedwJJItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15F24D0185AC35F73F392C4BA51AC55338BEB1F2B68998173D2908BCABC44C37D899356sha3_384: 762e9c88bc81e0a33054068dc5d1fd5c2ad0f1ffa428b2c27b50dda75e39ca1a947bb3bd8ef6ca12af5b11e1b18c5ee0ep_bytes: 558bec6aff6838c4400068e0bb400064timestamp: 2008-07-29 07:03:18

Version Info:

CompanyName: IAC Search & MediaFileDescription: BushesFileVersion: 0,222,25,30LegalCopyright: Contemporary © 2017 IncOriginalFilename: Cellars.exeProductName: Balanced Blemishes

Win32/Kryptik.EDAS also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Yakes.mDOo
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Cripack.Gen.1
FireEye Generic.mg.0ed9b780f50cd2f2
CAT-QuickHeal Ransome.Teerac.PS4
Cylance Unsafe
VIPRE Trojan.Cripack.Gen.1
K7AntiVirus Trojan ( 005626ea1 )
Alibaba Ransom:Win32/Crowti.2149cc1a
K7GW Trojan ( 005626ea1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan.Kryptik.qb
VirIT Trojan.Win32.Zbot.AJDT
Cyren W32/Crowti.C.gen!Eldorado
Symantec Ransom.CryptoWall!gm
ESET-NOD32 a variant of Win32/Kryptik.EDAS
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Crowti-7555742-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Cripack.Gen.1
NANO-Antivirus Trojan.Win32.AD.dykkur
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.116a46b3
Ad-Aware Trojan.Cripack.Gen.1
Emsisoft Trojan.Cripack.Gen.1 (B)
DrWeb Trojan.Encoder.514
Zillya Adware.BrowseFox.Win32.178681
TrendMicro Ransom_HPCRYPTESLA.SM2
McAfee-GW-Edition GenericR-EYU!0ED9B780F50C
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Mal/Ransom-EG
SentinelOne Static AI – Malicious PE
GData Trojan.Cripack.Gen.1
Jiangmin Trojan.Generic.fivl
Avira TR/Crypt.ZPACK.Gen7
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.330C
Arcabit Trojan.Cripack.Gen.1
Microsoft Ransom:Win32/Crowti.A
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Lockycrypt.Gen
McAfee GenericR-EYU!0ED9B780F50C
VBA32 SScope.Malware-Cryptor.Drixed
TrendMicro-HouseCall Ransom_HPCRYPTESLA.SM2
Rising Trojan.Generic@AI.88 (RDML:hOlFnG4ktBnSUcHeN5Rnsw)
Yandex Trojan.Kryptik!dVMROqYEnVE
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/Tinba.Q!tr
BitDefenderTheta Gen:NN.ZexaF.34786.nq1@aOE0s7ei
AVG Win32:Malware-gen
Cybereason malicious.0f50cd
Panda Trj/Genetic.gen

How to remove Win32/Kryptik.EDAS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago