Malware

Win32/Kryptik.AKDB removal instruction

Malware Removal

The Win32/Kryptik.AKDB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AKDB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.AKDB?


File Info:

name: 3CFD237062BC3FA0A5E2.mlw
path: /opt/CAPEv2/storage/binaries/853613632e78c57efec17b8580f1f6ef0471cee8c1c841c4874a43a0f371e612
crc32: 7F989C2F
md5: 3cfd237062bc3fa0a5e24f2aa1593b52
sha1: 0fc52959d3044adcb5393bca17a755a5d0d645d7
sha256: 853613632e78c57efec17b8580f1f6ef0471cee8c1c841c4874a43a0f371e612
sha512: 13af279098f990a87f236bd2a34dd3cccec4e9d114bea2296c7779ed5c993794b8e1f913964803313505cdc48b4f390e9f7ee5689a978547702dc94862142446
ssdeep: 3072:KaKKqchNo+aqIJjVW649XdBYE3Yb8YUOj2wv2lMB2pJQlr9aC:KaNo+TCj864993Yb8Zg2GlD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11314010232E8EBB7E13A12FDBD78A3D324ACA78633401517E75645C2351B5B68A5E837
sha3_384: db9c806492ece17b47e6bd2bb6805a20c82129b9a888d734cde49c0840ad458bb6acf8a5cd2bbf3aae62851438aa19eb
ep_bytes: 833d4bc442000075478b1d4bc4420085
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Kryptik.AKDB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.SMSSend.2363
CynetMalicious (score: 100)
FireEyeGeneric.mg.3cfd237062bc3fa0
CAT-QuickHealTrojanPWS.Zbot.Y
ALYacGen:Variant.Symmi.73936
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f23c1 )
AlibabaTrojanPSW:Win32/Generic.22567e70
K7GWTrojan ( 0040f23c1 )
Cybereasonmalicious.062bc3
BitDefenderThetaGen:NN.ZexaF.34212.mGX@aOz2M0dk
VirITTrojan.Win32.SMSSend.DMX
CyrenW32/DelfInject.AM.gen!Eldorado
SymantecPacked.Generic.382
ESET-NOD32a variant of Win32/Kryptik.AKDB
TrendMicro-HouseCallTSPY_ZBOT.WSB
ClamAVWin.Spyware.Zbot-67433
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.73936
NANO-AntivirusTrojan.Win32.SmsSend.cbobaq
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanGen:Variant.Symmi.73936
AvastWin32:Jorik-MZ [Trj]
TencentMalware.Win32.Gencirc.114977a3
Ad-AwareGen:Variant.Symmi.73936
EmsisoftGen:Variant.Symmi.73936 (B)
ComodoMalware@#2f3kn7mqoeo5x
ZillyaTrojan.Zbot.Win32.75994
TrendMicroTSPY_ZBOT.WSB
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
SophosML/PE-A + Mal/EncPk-AEH
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Symmi.73936
JiangminTrojan/Jorik.eldl
WebrootW32.Malware.Gen
AviraDR/Delphi.Gen8
Antiy-AVLTrojan/Generic.ASMalwS.77413
MicrosoftPWS:Win32/Zbot!CI
SentinelOneStatic AI – Malicious PE
AhnLab-V3Spyware/Win32.Zbot.R33893
Acronissuspicious
McAfeePWS-Zbot.gen.aey
TACHYONTrojan-Spy/W32.ZBot.197121.J
VBA32Malware-Cryptor.Limpopo
MalwarebytesSpyware.ZeuS
APEXMalicious
RisingSpyware.Voltar!1.AF1D (CLOUD)
YandexTrojan.GenAsa!H8VCQbkWP5s
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Zbot.EQPB!tr
AVGWin32:Jorik-MZ [Trj]
PandaTrj/Pacrypt.D
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.AKDB?

Win32/Kryptik.AKDB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment