Categories: Trojan

Trojan:Win32/KryptInject removal

The Trojan:Win32/KryptInject is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/KryptInject virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the IcedIDStage1 malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/KryptInject?


File Info:

name: 1238C08A9C3C6BF88846.mlwpath: /opt/CAPEv2/storage/binaries/961f7bada0c37c16e5ae7547d9b14b08988942af8d4a155ad28e224ece4fa98ecrc32: 46577E62md5: 1238c08a9c3c6bf88846294dd878aa69sha1: 0618f522a7f4fe9e7fadcd4fbbecf36e045e22e3sha256: 961f7bada0c37c16e5ae7547d9b14b08988942af8d4a155ad28e224ece4fa98esha512: 37afde65c2209bce5524aecea7e16e4d02d2a811c5ba783bd951c618f959d6ba86b8613263705f886e84221fb2a45cbbc8e4fb506b44e16a31eeae235579e85assdeep: 6144:rMIxHH9IL5FrY+Yvc5dw45POQUmQCRPrbpc+spYfnQ4Af:rVxHH9S6FcX7b2KPrbpNBletype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T184748D623A50C923E3D132748F54E3B94B25AEDC2E3586037AF47E2F7A6D3935D28251sha3_384: 81c9444b4bfa008b7d568aac2b2639b09556a5cd1d3e1a34738267f031d39df80834e914ef64ff1d27466e095992a20cep_bytes: e8532b0000e989feffff8bff558bec83timestamp: 2011-11-06 10:13:53

Version Info:

CompanyName: Verizon Communications WhoFileDescription: YeartoldFileVersion: 2.6.50.40InternalName: YeartoldLegalCopyright: Copyright © 2009- 2011 Verizon Communications WhoLegalTrademarks: YeartoldProductVersion: 2.6.50.40OriginalFilename: fourvisit.exeProductName: YeartoldTranslation: 0x0409 0x04b0

Trojan:Win32/KryptInject also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.DIJR
FireEye Generic.mg.1238c08a9c3c6bf8
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh Trojan-FQHG!1238C08A9C3C
ALYac Trojan.IcedID.gen
Malwarebytes Crypt.Trojan.Malicious.DDS
Zillya Trojan.IcedId.Win32.352
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005409ff1 )
BitDefender Trojan.Agent.DIJR
K7GW Trojan ( 005409ff1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.IcedID.P
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HONN
APEX Malicious
ClamAV Win.Dropper.IcedID-7067296-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Kryptik.c6053a9e
NANO-Antivirus Trojan.Win32.IcedID.fjydip
ViRobot Trojan.Win32.S.Agent.363520.DQ
Rising Trojan.Kryptik!1.B4D2 (CLASSIC)
Sophos Mal/Generic-R
F-Secure Heuristic.HEUR/AGEN.1312677
DrWeb Trojan.IcedID.15
VIPRE Trojan.Agent.DIJR
TrendMicro TrojanSpy.Win32.URSNIF.SMKA0.hp
Trapmine malicious.high.ml.score
Emsisoft Trojan.Agent.DIJR (B)
Ikarus Trojan.Agent
Jiangmin Trojan.Banker.IcedID.dn
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1312677
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft malware.kb.a.960
Microsoft Trojan:Win32/KryptInject
Xcitium TrojWare.Win32.TrojanSpy.Ursnif.LM@7xpwin
Arcabit Trojan.Agent.DIJR
SUPERAntiSpyware Trojan.Agent/Gen-Banker
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Agent.DIJR
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Trojanspy.C2818539
BitDefenderTheta Gen:NN.ZexaF.36792.wq0@a45QAIki
TACHYON Trojan/W32.IcedID.363520
DeepInstinct MALICIOUS
VBA32 TrojanBanker.IcedID
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.URSNIF.SMKA0.hp
Tencent Malware.Win32.Gencirc.10b3a6c6
Yandex Trojan.Agent!vct/2mECNJs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generik.LZVOPQZ!tr
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.2a7f4f
Avast Win32:MalwareX-gen [Trj]

How to remove Trojan:Win32/KryptInject?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago