Malware

Troj/Kryptik-LO malicious file

Malware Removal

The Troj/Kryptik-LO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Kryptik-LO virus can do?

  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Harvests information related to installed mail clients

How to determine Troj/Kryptik-LO?


File Info:

crc32: F9DFF7EF
md5: 3ea1db3e9ec7d1a582a25db96725a104
name: upload_file
sha1: 60781f3a27e7f7e343a453f1ab59b05b2b9af45a
sha256: b10677df8234fb298acad50e1801c202eda750913751c5ceba434b3abe2ee318
sha512: 519d311132a80b40e708877c5370fa835f2890417c14797bd6045ba0de934e92bdaeebc06f0fdd5190ca581730c3d93b2f51c66bb2309927eb42c21f8d98f5c9
ssdeep: 12288:hfaEebr5zeQOtjlgnPaophHpvEEkrpy4pNkZZDnEdjhxgCsRkJ:61enXoBEBxYDnMhxgtkJ
type: Microsoft Cabinet archive data, 542797 bytes, 1 file

Version Info:

0: [No Data]

Troj/Kryptik-LO also known as:

FireEyeTrojan.GenericKD.34781364
McAfeePWS-FCRK!89B15572021B
MalwarebytesTrojan.MalPack.PNG.Generic
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0055c4281 )
K7GWTrojan ( 0055c4281 )
TrendMicroTROJ_FRS.VSNTJF20
CyrenW32/MSIL_Troj.ZA.gen!Eldorado
SymantecTrojan.Gen.NPE
TrendMicro-HouseCallTROJ_FRS.VSNTJF20
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.GenericKD.34781364
TencentMsil.Backdoor.Androm.Lnyf
SophosTroj/Kryptik-LO
ComodoMalware@#h0lzwnuaoaay
F-SecureTrojan.TR/Crypt.XPACK.vbkax
DrWebTrojan.Packed2.42621
InvinceaMal/Generic-R + Troj/Kryptik-LO
McAfee-GW-EditionBehavesLike.Generic.hc
EmsisoftTrojan-PSW.Fareit (A)
SentinelOneDFI – Malicious Archive
AviraTR/Crypt.XPACK.vbkax
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Generic.D212B8B4
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataTrojan.GenericKD.34781364
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Wacatac.R353245
BitDefenderThetaGen:NN.ZemsilF.34570.Om0@aCefW5e
ALYacSpyware.AgentTesla
ESET-NOD32a variant of MSIL/Kryptik.YEV
IkarusTrojan.MSIL.Inject
FortinetMSIL/GenKryptik.DYNC!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
Qihoo-360Generic/Backdoor.9cf

How to remove Troj/Kryptik-LO?

Troj/Kryptik-LO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment