Malware

How to remove “Troj/Kryptik-LR”?

Malware Removal

The Troj/Kryptik-LR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Kryptik-LR virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/Kryptik-LR?


File Info:

crc32: C0999589
md5: 87abe4fdec140cc98b1ef54b8311960b
name: upload_file
sha1: 304c9b23ad939b3baa4f06d49c7705b8d0fa8dc6
sha256: 15d71d7a0b659fa5429a2e96d9185dad6aca0fe201dfa802b7fd0ef2b8211c76
sha512: e30b8a11e361fcc1a0c1e4744ef5fe985279b82c483d3e0f6ad14d18de68602137966932bc7dcee3143e6717409c514e9b1d2ffcf6ab5b6644e5884c58d90b47
ssdeep: 12288:SMOLqh0P6ADQutFrTE02VVJDKNY1WXK3iOgjjG35SljlVYjt/MgIi8D6Z:eLMy6AbPE0eVANYYX6gj65SlBG8Dy
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014 Patchi
Assembly Version: 15.0.0.0
InternalName: vx.exe
FileVersion: 15.0.0.0
CompanyName:
LegalTrademarks: Patchi
Comments: Cadbury Gifts Direct.
ProductName: Toblerone
ProductVersion: 15.0.0.0
FileDescription: Toblerone
OriginalFilename: vx.exe

Troj/Kryptik-LR also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34749857
McAfeePWS-FCRK!87ABE4FDEC14
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Taskun.4!c
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderTrojan.GenericKD.34749857
K7GWTrojan ( 00570e371 )
K7AntiVirusTrojan ( 00570e371 )
ArcabitTrojan.Generic.D2123DA1
InvinceaMal/Generic-R + Troj/Kryptik-LR
CyrenW32/MSIL_Troj.YY.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Taskun.gen
AlibabaBackdoor:MSIL/SpyNoon.10a11393
ViRobotTrojan.Win32.Z.Wacatac.804864.A
Ad-AwareTrojan.GenericKD.34749857
EmsisoftTrojan.GenericKD.34749857 (B)
ComodoMalware@#2ntxa1xbu5op7
F-SecureTrojan.TR/Kryptik.gimcn
DrWebTrojan.Packed2.42621
TrendMicroTrojan.MSIL.WACATAC.THJACBO
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.87abe4fdec140cc9
SophosTroj/Kryptik-LR
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Kryptik.gimcn
MAXmalware (ai score=100)
MicrosoftBackdoor:MSIL/SpyNoon.RW!MTB
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataWin32.Trojan-Stealer.FormBook.4NY4B9
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MSIL.R353044
BitDefenderThetaGen:NN.ZemsilF.34570.Xm0@aCuITwc
ALYacTrojan.GenericKD.34749857
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ZonerTrojan.Win32.95837
ESET-NOD32a variant of MSIL/Kryptik.YDO
TrendMicro-HouseCallTrojan.MSIL.WACATAC.THJACBO
TencentWin32.Trojan.Inject.Auto
IkarusTrojan.MSIL.Inject
FortinetMSIL/Kryptik.YDO!tr
WebrootW32.Trojan.Gen
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.3ad939
AvastWin32:MalwareX-gen [Trj]
Qihoo-360Win32/Trojan.c96

How to remove Troj/Kryptik-LR?

Troj/Kryptik-LR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment