Malware

Win32/Kryptik.BDYP (file analysis)

Malware Removal

The Win32/Kryptik.BDYP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BDYP virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.BDYP?


File Info:

crc32: A3A8C87A
md5: 42304b44c7b8083bea2d5e57efb0b415
name: 42304B44C7B8083BEA2D5E57EFB0B415.mlw
sha1: 81b712c411dd5f58f57e7001ce56ed2b4f5d3e52
sha256: 5c1ffd58ac3c0cf540073be36eb41b7d73afc66b1739c9d0d0b2b61a632d5e46
sha512: fa10f4e3e02830406c7e6048e444825685e9e7f4fc7dc49a6f7674d3864d83c32bb209ae0d0cbf16f23a9df75c9f7a48075eaed4e1c24544c14fa88a5634846e
ssdeep: 1536:E6BOjTt4+Ft+4VXRXmPCgq4zL5ocAUKS0SDAg:E6wjTtt++WPCgVLScAUf0SDAg
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.BDYP also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0040f4e21 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed.24465
ClamAVWin.Trojan.Tepfer-61
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeeBackDoor-FJW
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaMalware:Win32/km_2cc.None
K7GWTrojan ( 0040f4e21 )
Cybereasonmalicious.4c7b80
CyrenW32/Zbot.VO.gen!Eldorado
SymantecPacked.Generic.402
ESET-NOD32a variant of Win32/Kryptik.BDYP
APEXMalicious
AvastWin32:Crypt-QEK [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.RiskGen.bwohts
MicroWorld-eScanTrojan.VIZ.Gen.1
TencentWin32.Trojan.Spy.Ozrs
Ad-AwareTrojan.VIZ.Gen.1
SophosML/PE-A + Mal/EncPk-AKE
ComodoTrojWare.Win32.Kryptik.BDSU@4yppjb
BitDefenderThetaGen:NN.ZexaF.34294.euW@aOSoYoke
VIPRETrojan.Win32.Urausy.g (v)
TrendMicroTSPY_ZBOT.SM66
McAfee-GW-EditionBehavesLike.Win32.Emotet.kc
EmsisoftTrojan.VIZ.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Foreign.lzq
WebrootW32.Rogue.Gen
AviraTR/Spy.Zbot.3066881
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.30E6C6
MicrosoftRansom:Win32/Urausy.C
SUPERAntiSpywareTrojan.Agent/Gen-FakeAV
GDataTrojan.VIZ.Gen.1
TACHYONTrojan/W32.Foreign.71168.KD
AhnLab-V3Trojan/Win32.Tepfer.R71503
Acronissuspicious
VBA32Heur.Trojan.Hlux
MAXmalware (ai score=83)
MalwarebytesTrojan.Agent.RF
PandaTrj/Packed.B
TrendMicro-HouseCallTSPY_ZBOT.SM66
RisingTrojan.Generic@ML.100 (RDML:SYP/CW9KdBKxpHo2xN3wCg)
YandexTrojan.Kryptik!r3owmQXn60U
IkarusTrojan.Win32.Urausy
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AGAJ!tr
AVGWin32:Crypt-QEK [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.BDYP?

Win32/Kryptik.BDYP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment