Malware

Win32/Kryptik.EYKM malicious file

Malware Removal

The Win32/Kryptik.EYKM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.EYKM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.EYKM?


File Info:

crc32: 1548A88C
md5: bedef8faaac7f1bc5e404ef274680ce1
name: BEDEF8FAAAC7F1BC5E404EF274680CE1.mlw
sha1: 8bf148f6e64a43e8f8bab77bb79de32d7a91f6d3
sha256: ab3a393fe658a066aaaaa5bd6c130987f7f8073312c28281fea1c4d19f6ac627
sha512: a41278536057785d099f9207d05dcd9027111633d190e71b35f73706ae7a70a0f6e5347412b73b9a420a01b9e19ad32b4689a279f42007918fbc1e11dd485eec
ssdeep: 6144:pCQBK58LpWu5dd21uvuadi2KbvK4dbFT2J6pm/f:0Q69wvDxKJZTA0m/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: @x10x01FileVersion
edbit: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXX: |,x01LegalCopyright
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: ?,x01FileDescription
CompanyName: sp eedbit
Translation: 0x0409 0x04e4

Win32/Kryptik.EYKM also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealSoftwarebundler.Ogimant.ZZ4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.3a9111a7
K7GWTrojan ( 0051c89a1 )
Cybereasonmalicious.aaac7f
BaiduWin32.Trojan.Kryptik.alb
CyrenW32/Kryptik.CUF.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.EYKM
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-9808659-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Kryptik.evpvez
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Generic.Pkre
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/Ransom-EJ
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
BitDefenderThetaGen:NN.ZexaF.34608.rq0@aWv4e3ei
VIPRETrojan.Win32.Reveton.a (v)
TrendMicroRansom_CERBER.SMFE
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.bedef8faaac7f1bc
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen7
eGambitUnsafe.AI_Score_96%
MicrosoftTrojanSpy:Win32/Ursnif.BM!MTB
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransom.Cerber.1
Acronissuspicious
McAfeeGenericRXAA-LQ!BEDEF8FAAAC7
MAXmalware (ai score=99)
VBA32BScope.Trojan.Dorv
MalwarebytesUrsnif.Trojan.Stealer.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMFE
RisingTrojan.Kryptik!1.AE9C (CLOUD)
YandexTrojan.GenAsa!sWaGNrudyWo
IkarusTrojan.Win32.PSW
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dridex.DD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HgIASOYA

How to remove Win32/Kryptik.EYKM?

Win32/Kryptik.EYKM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment