Malware

Win32/Kryptik.FEGD malicious file

Malware Removal

The Win32/Kryptik.FEGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FEGD virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-api.com

How to determine Win32/Kryptik.FEGD?


File Info:

crc32: 27D57F9D
md5: bee20a9732986020932e9a9f342fcfe9
name: BEE20A9732986020932E9A9F342FCFE9.mlw
sha1: cf3b75c306f986f39ad5090cb3deb41ff7b728b8
sha256: 5941f02e32c4eddd7a0a19d4157533364b24141328dd09ff0f82cd2fa5c42d1f
sha512: 70d730de47ef251554e6f65aba0a3d03ad8c1cee9b7c3ceb908140f9d5136d1b8b558a5ae92c16af517275334225797e7facbc3e515eadd122866a67a835b537
ssdeep: 3072:mwRUzTiXXYE3mtA/nloIIQboKpcdvP71AX+G3Kg8zyCo8gMLt+Ht+ie:ceXYEOIlboK87wKrTo8gmQe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2008-2010 ashampoo Technology GmbH Co. KG
InternalName: Cancel Autoplay 2
FileVersion: 2.0.0.0
CompanyName: Ashampoo
LegalTrademarks1: (
cel Autoplay 2: 0x06x01ProductVersion
.0: D
celAutoplay2.exe: Dx12x01ProductName
FileDescription: Cancel Autoplay 2
galTrademarks2: Px14x01OriginalFilename
Translation: 0x0409 0x04b0

Win32/Kryptik.FEGD also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.YY2
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.c5e30f47
K7GWTrojan ( 005224381 )
Cybereasonmalicious.732986
BaiduWin32.Trojan.Kryptik.alb
CyrenW32/S-3e1d46f2!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FEGD
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Encoder.evrsfn
SUPERAntiSpywareRansom.Mobef/Variant
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Generic.Plao
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/Cerber-B
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
BitDefenderThetaGen:NN.ZexaF.34722.nq1@a8NDCspi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SM3
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
FireEyeGeneric.mg.bee20a9732986020
EmsisoftTrojan.Ransom.Cerber.1 (B)
JiangminTrojan.Generic.btmps
AviraTR/Crypt.ZPACK.Gen7
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.22EFFF5
MicrosoftRansom:Win32/Cerber.A
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Packed.Win32.Mentiger.gen
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-FQY!BEE20A973298
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.4144482175
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCERBER.SM3
RisingTrojan.Kryptik!1.AF0E (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HEKH!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.FEGD?

Win32/Kryptik.FEGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment