Malware

Win32/Kryptik.BDCK removal

Malware Removal

The Win32/Kryptik.BDCK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BDCK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.BDCK?


File Info:

name: EEB885558364ADB64DCA.mlw
path: /opt/CAPEv2/storage/binaries/14a8d3c1e3ced833b8056c23d2013cff5774ff41aa1620ea082fee913871639e
crc32: 7A28FD4F
md5: eeb885558364adb64dca1d02f3514562
sha1: f06cd8ce241864afa82db889bf834450f5717682
sha256: 14a8d3c1e3ced833b8056c23d2013cff5774ff41aa1620ea082fee913871639e
sha512: 9547a2d0ad7cc928db37c154b5d995dcc6ab44ac163b05c53250aa422167471a359933013f48c6b50ce6777a5f4728040ed9e006cebfa9a83db12b7916bd82a1
ssdeep: 3072:ptOOOufz12FO/kZJR+bEB31QEXh1oFy7pSmE7DH/DxqUg7:ptOOOufp2w2s+31QEx6E7G/wR7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A24BD7A8F5F1AB7C22307FE169A453661F8FD923F24CE827466644C82D1D836B78067
sha3_384: 04ce8642ef0976c2bfa4ecb0f00347ed0a7b280a245005169ec9ed526a2148d4d8e257e288b60acf521ee3751dcf2f7c
ep_bytes: 558bec83ec10c745f850704300c745f4
timestamp: 2013-06-07 09:07:43

Version Info:

0: [No Data]

Win32/Kryptik.BDCK also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.112087
FireEyeGeneric.mg.eeb885558364adb6
McAfeeTrojan-FDQB!EEB885558364
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.120984
SangforTrojan.Win32.Zbot.mapf
AlibabaTrojanSpy:Win32/Kryptik.e02777aa
Cybereasonmalicious.58364a
VirITTrojan.Win32.Generic.ZNE
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.BDCK
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Zbot.mapf
BitDefenderGen:Variant.Mikey.112087
NANO-AntivirusTrojan.Win32.Zbot.csnvkh
SUPERAntiSpywareTrojan.Agent/Gen-Refroso
AvastWin32:Sirefef-BWW [Trj]
TencentWin32.Trojan-spy.Zbot.Aotc
Ad-AwareGen:Variant.Mikey.112087
TACHYONTrojan-Spy/W32.ZBot.224256.AJ
SophosMal/Generic-R + Troj/Ransom-AAB
ComodoTrojWare.Win32.Kryptik.BUGZ@57ezjl
DrWebTrojan.PWS.Panda.2401
VIPRELooksLike.Win32.Zbot.b (v)
TrendMicroTROJ_SPNR.32J713
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftGen:Variant.Mikey.112087 (B)
IkarusTrojan.Win32.Tobfy
GDataGen:Variant.Mikey.112087
JiangminTrojanSpy.Zbot.djqd
eGambitGeneric.PSW
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.HeurC.KVMH008.a.(kcloud)
ArcabitTrojan.Mikey.D1B5D7
ZoneAlarmTrojan-Spy.Win32.Zbot.mapf
MicrosoftPWS:Win32/Zbot!CI
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R70404
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.nOW@aiUBUcmG
ALYacGen:Variant.Mikey.112087
MAXmalware (ai score=100)
VBA32TrojanSpy.Zbot
MalwarebytesMalware.Heuristic.1001
TrendMicro-HouseCallTROJ_SPNR.32J713
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!Cs3UCCGJ/UQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Lockscreen.LOA!tr
WebrootW32.Trojan.GenKDZ
AVGWin32:Sirefef-BWW [Trj]
PandaTrj/Hexas.HEU
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.BDCK?

Win32/Kryptik.BDCK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment