Malware

What is “Win32/Kryptik.GCDE”?

Malware Removal

The Win32/Kryptik.GCDE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GCDE virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
www.adobe.com
advstat.pw
advstat70.host

How to determine Win32/Kryptik.GCDE?


File Info:

crc32: BEBB070D
md5: 916d33d5108bd4c8bc34706d0754de7d
name: 916D33D5108BD4C8BC34706D0754DE7D.mlw
sha1: 2a346546f412a25dbb5fca1b800b330fc70ba0bc
sha256: d85abae0348bb6c7fd793c88dd7d7b5196bbc08b4ffc479198805ce231ed87ee
sha512: 886ba680773369b92ae79cb7fb57105435d72d182f857b3254df67e0ff6fb94c1b052e0b66c90b99662489cfc44d67d26f9b4a75d7fa54638148cc134f392945
ssdeep: 6144:aJt1RGEUWhxXLCY2z7iZY0FYXc3HzhXmOMyGHL:aJt1AEUWhxX2Y2z7pktDMyGr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xc2xa9AVG Technologies 2016 All rights reserved.
FileVersion: 2.7.3.7
CompanyName: AVG Technologies
PrivateBuild: 2.7.3.7
LegalTrademarks: xc2xa9AVG Technologies 2016 All rights reserved.
ProductName: Creek
ProductVersion: 2.7.3.7
FileDescription: Lmao Epilepsy Clip
Translation: 0x0409 0x04b0

Win32/Kryptik.GCDE also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
ALYacTrojan.Yakes.Gen
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Yakes.d466fd68
K7GWTrojan ( 005247351 )
K7AntiVirusTrojan ( 005247351 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GCDE
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Yakes.vmpe
BitDefenderGen:Variant.Ransom.Shade.27
NANO-AntivirusTrojan.Win32.Yakes.exdiew
MicroWorld-eScanGen:Variant.Ransom.Shade.27
TencentWin32.Trojan.Yakes.Hrez
Ad-AwareGen:Variant.Ransom.Shade.27
SophosMal/Generic-S
ComodoMalware@#1w5tpj2q239p1
BitDefenderThetaGen:NN.ZexaF.34170.wy0@a01PiCai
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SMOKELOADER.A
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.916d33d5108bd4c8
EmsisoftGen:Variant.Ransom.Shade.27 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.GenKD
AviraHEUR/AGEN.1128651
Antiy-AVLTrojan/Generic.ASMalwS.240DEF2
MicrosoftTrojan:Win32/Tiggre!rfn
GDataGen:Variant.Ransom.Shade.27
AhnLab-V3Trojan/Win32.Yakes.C2385540
Acronissuspicious
McAfeeArtemis!916D33D5108B
MAXmalware (ai score=100)
VBA32Trojan.Yakes
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_SMOKELOADER.A
RisingTrojan.Generic@ML.91 (RDMK:dHWgXg/5OwdaBV/R8bcqVQ)
YandexTrojan.Yakes!9JuIZlKU97I
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.BMKI!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GCDE?

Win32/Kryptik.GCDE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment