Malware

What is “Troj/Kryptik-ME”?

Malware Removal

The Troj/Kryptik-ME is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Kryptik-ME virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Troj/Kryptik-ME?


File Info:

crc32: 16643CF9
md5: 64bcef66178b9147bb1fa61fe02ca06c
name: 64BCEF66178B9147BB1FA61FE02CA06C.mlw
sha1: e1d1939a3732ed898384782dbb1b5238653e8f6a
sha256: 61e8f63040f7def2512a7fdb774744835a8ff1f3b2a9b14cbc166bf5fdf77fb1
sha512: a3d33dac3383de92dcff4da6cf91be71d89e9b831935c649abb79943d4a4ab3466a9dc65975d5dc984906bc5fd453bd78add5025402f78e410febe8891295382
ssdeep: 12288:VSFnI7YXGfBsQCPsJqR2W9f+P4MAp3Sue+T9wSCDrtR0SpC:VCI7ccsXPMu2CCAJGY9vwtBpC
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright (c) 2014-2020
Assembly Version: 2.0.0.0
InternalName: o8kd.exe
FileVersion: 2.0.0.6
CompanyName:
LegalTrademarks:
Comments:
ProductName: Scale Detect
ProductVersion: 2.0.0.6
FileDescription: Scale Detect
OriginalFilename: o8kd.exe

Troj/Kryptik-ME also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70824
McAfeePWS-FCRK!64BCEF66178B
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2591002
K7AntiVirusTrojan ( 0057169f1 )
BitDefenderTrojan.GenericKDZ.70824
K7GWTrojan ( 0057169f1 )
InvinceaTroj/Kryptik-ME
CyrenW32/MSIL_Troj.ZC.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
Ad-AwareTrojan.GenericKDZ.70824
SophosTroj/Kryptik-ME
F-SecureTrojan.TR/AD.AgentTesla.xupex
DrWebTrojan.PackedNET.424
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPWS-FCRK!64BCEF66178B
FireEyeTrojan.GenericKDZ.70824
EmsisoftTrojan.GenericKDZ.70824 (B)
IkarusTrojan.MSIL.Inject
JiangminTrojan.PSW.MSIL.avkb
AviraTR/AD.AgentTesla.xupex
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojanSpy:MSIL/AgentTesla.SP!MTB
ArcabitTrojan.Generic.D114A8
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataMSIL.Trojan.PSE.10ZXYJ4
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.AgentTesla.R353428
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
ZonerTrojan.Win32.96466
ESET-NOD32MSIL/Spy.Agent.AES
RisingSpyware.Agent!8.C6 (TFE:C:eZwgICJLelO)
FortinetMSIL/GenKryptik.EUOV!tr
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Troj/Kryptik-ME?

Troj/Kryptik-ME removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment