Malware

What is “Win32:Kryptik-ODK [Trj]”?

Malware Removal

The Win32:Kryptik-ODK [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-ODK [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Win32:Kryptik-ODK [Trj]?


File Info:

name: 4036E3DCA2DDB300694D.mlw
path: /opt/CAPEv2/storage/binaries/160a46280fe6c3dc7df608063677427461126ab9b89db38278766d66e91eaf33
crc32: 02EAD0B6
md5: 4036e3dca2ddb300694d94e923899489
sha1: 016e1f8e140d6f8533571236fe301b28165f2b8c
sha256: 160a46280fe6c3dc7df608063677427461126ab9b89db38278766d66e91eaf33
sha512: 580b70a2d7440a363f6801e3c5515c58af35b0f039ec923434033c7478aeb8c455daac1b9cad8651eb4b72143af07dff2a545e9a8b1602bb6348e6076dbd3025
ssdeep: 3072:omVChxYHe1jijpoZae97+R9HwxqHjIldjLX/E/p5DLt30isgriwoX2HPYgOVtfAY:/cZ1BZ+R9TDEdXc/p5NZriwy2HggwC3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB24128CB5710F23D991863BBA910317CBBC9C219F6E489F00C87D65EAA37C9A4573B1
sha3_384: e74ddf5d30bf1baff1a364829fb75c79aa3d4e1c49d1e3a395f6a6a0e6442cd7ea7186d239c0d29b70d795148a80bfcf
ep_bytes: 558bec6aff68185a430068d416430064
timestamp: 2013-05-18 11:18:45

Version Info:

CompanyName: Daniel Pistelli
FileDescription: Task Explorer
FileVersion: 2.1.0.1
InternalName: Task Explorer.exe
LegalCopyright: В© 2009 Daniel Pistelli. All rights reserved.
OriginalFilename: Task Explorer.exe
ProductName: Task Explorer
ProductVersion: 2.1.0.1
Translation: 0x0409 0x04e4

Win32:Kryptik-ODK [Trj] also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
MicroWorld-eScanGen:Heur.FKP.15
FireEyeGeneric.mg.4036e3dca2ddb300
ALYacGen:Heur.FKP.15
CylanceUnsafe
VIPREWorm.Win32.Luder.a (v)
SangforTrojan.Win32.Kryptik.atODK
K7AntiVirusEmailWorm ( 0040f5301 )
K7GWEmailWorm ( 0040f5301 )
Cybereasonmalicious.ca2ddb
BitDefenderThetaGen:NN.ZexaF.34182.nq0@ae7yJWpi
VirITTrojan.Win32.Generic.QZT
CyrenW32/Zbot.LE.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
ClamAVWin.Trojan.Generickdz-681
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.FKP.15
NANO-AntivirusTrojan.Win32.Luder.crimjz
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert
TencentWin32.Worm.Luder.Oyyg
EmsisoftGen:Heur.FKP.15 (B)
ComodoTrojWare.Win32.Kryptik.BAXK@4xjp2m
ZillyaWorm.Luder.Win32.443
McAfee-GW-EditionPWS-Zbot-FBFJ!4036E3DCA2DD
SophosMal/Generic-S
IkarusTrojan-Spy.Win32.Zbot
JiangminTrojan.Generic.gotow
AviraTR/Rogue.22220845
Antiy-AVLTrojan/Generic.ASMalwS.1E2567
KingsoftWin32.Troj.Generic_a.c.(kcloud)
MicrosoftPWS:Win32/Zbot
GDataGen:Heur.FKP.15
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R70615
McAfeePWS-Zbot-FBFJ!4036E3DCA2DD
MAXmalware (ai score=85)
VBA32TScope.Malware-Cryptor.SB
PandaTrj/Dtcontx.E
APEXMalicious
RisingTrojan.Win32.Generic.14A51615 (C64:YzY0OnV1L+cm7v9Z)
YandexWorm.Luder!29yRJhjY39k
SentinelOneStatic AI – Malicious PE
FortinetW32/ZAccess.Y!tr
AVGWin32:Kryptik-ODK [Trj]
AvastWin32:Kryptik-ODK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32:Kryptik-ODK [Trj]?

Win32:Kryptik-ODK [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment