Malware

How to remove “Troj/Kryptik-LM”?

Malware Removal

The Troj/Kryptik-LM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Kryptik-LM virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Troj/Kryptik-LM?


File Info:

crc32: 32CD5B5A
md5: 46e65217ba63d30ed438a9816dd174cc
name: upload_file
sha1: d979cfb577ce5ef1d4bbcbff46a6924d6e9a03c4
sha256: 0ad81d618eb99e9e2e3d820cb7f2ff603bfc3395b74e26cad39a200c93942cd5
sha512: 057afefc8802990f0e3f0e3f0afae731ad09a136d503648d46f423dc6b3a8d56c658df802d671c89659db41198137e59fcd6afd2530f3c9d4736844251df3780
ssdeep: 24576:/usU6XJf3Eijgjl5NHyOyOzol8XYwJm9Mcbk:/uR65/nSTNSrOUlgY
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 2.2.0.0
InternalName: fYDD.exe
FileVersion: 2.2.0.0
CompanyName: Apple
LegalTrademarks:
Comments: A2048 Bluetooth Earbud
ProductName: A2048
ProductVersion: 2.2.0.0
FileDescription: A2048
OriginalFilename: fYDD.exe

Troj/Kryptik-LM also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen9.56514
MicroWorld-eScanTrojan.GenericKD.34691441
FireEyeGeneric.mg.46e65217ba63d30e
CAT-QuickHealTrojanpws.Msil
Qihoo-360Generic/Trojan.PSW.374
ALYacTrojan.Agent.Masslogger
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005707ba1 )
BitDefenderTrojan.GenericKD.34691441
K7GWTrojan ( 005707ba1 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroTROJ_GEN.R002C0WJ620
BitDefenderThetaGen:NN.ZemsilF.34566.tn0@a4esBf
CyrenW32/Trojan.SW.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0WJ620
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/starter.ali1000139
NANO-AntivirusTrojan.Win32.Agensla.hyzdqa
AegisLabTrojan.MSIL.Agensla.i!c
Ad-AwareTrojan.GenericKD.34691441
EmsisoftTrojan.GenericKD.34691441 (B)
ComodoMalware@#1i939q5zwi3av
F-SecureTrojan.TR/AD.MassLogger.twnbe
InvinceaMal/Generic-R + Troj/Kryptik-LM
McAfee-GW-EditionPWS-FCRC!46E65217BA63
SophosTroj/Kryptik-LM
IkarusTrojan.MSIL.Inject
JiangminTrojan.PSW.MSIL.asqv
AviraTR/AD.MassLogger.twnbe
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Generic.D2115971
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.34691441
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Infostealer.R352653
McAfeePWS-FCRC!46E65217BA63
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of MSIL/Kryptik.YCM
TencentMsil.Trojan-qqpass.Qqrob.Pfjq
FortinetMSIL/Kryptik.YAG!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.577ce5
AvastWin32:TrojanX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Troj/Kryptik-LM?

Troj/Kryptik-LM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment