Malware

Win32/Kryptik.AJPI removal

Malware Removal

The Win32/Kryptik.AJPI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AJPI virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.AJPI?


File Info:

name: F362A9BFD434E052BF55.mlw
path: /opt/CAPEv2/storage/binaries/91d967dd9dabffa0cde511300179b6401132db97697262abd15c8a26d32efe09
crc32: 21829191
md5: f362a9bfd434e052bf55e0c1b0208c4b
sha1: 09f64a8c0f33a4eef153b4b9154253d3f1e99621
sha256: 91d967dd9dabffa0cde511300179b6401132db97697262abd15c8a26d32efe09
sha512: 95c5fd34d06ddb456f718e644498a85ca54a3cab5d38734beae51d75b0d85b3b0ae8ff240bbbe613556ce9ed44f39e44600c9d144b0635b62ccf8d09ee7a59b9
ssdeep: 3072:2mX3loOtdVJdh2iEj5N1UoBatTI1VMbvn+0PmHMDeQxNgn9G0WLOJgcRUMn/7vNU:pX3Ltd3dADtsdtTlbPmsD5xan9GLunzG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192F3011CF69F8416CDE646BAB726D39F3767F0659E655C062260E2F1F42E9023A3C304
sha3_384: ac0a2a90219181088762b4e718f8b23322d0eea3eaab2df606d36c460323adc13131975ca3bf504f58d10a2c0b1b6dcd
ep_bytes: 6a2868f8904100e87602000033ff57ff
timestamp: 2010-12-21 17:06:59

Version Info:

Comments: CCleaner
CompanyName: Piriform Ltd
FileDescription: CCleaner
FileVersion: 2, 26, 0, 1050
InternalName: ccleaner
LegalCopyright: Copyright 2005-2009 Piriform Ltd
OriginalFilename: ccleaner.exe
ProductName: CCleaner
ProductVersion: 2, 26, 0, 1050
Translation: 0x0409 0x04b0

Win32/Kryptik.AJPI also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.Zbot.5
FireEyeGeneric.mg.f362a9bfd434e052
ALYacGen:Trojan.Heur.Zbot.5
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.38154
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.fd434e
BitDefenderThetaAI:Packer.725F161316
VirITTrojan.Win32.Cryptor.AO
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AJPI
APEXMalicious
ClamAVWin.Trojan.Zbot-60895
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.Zbot.5
NANO-AntivirusTrojan.Win32.Kryptik.cxljwm
CynetMalicious (score: 100)
AvastWin32:MalOb-EK [Cryp]
TencentMalware.Win32.Gencirc.114bb9cc
Ad-AwareGen:Trojan.Heur.Zbot.5
EmsisoftGen:Trojan.Heur.Zbot.5 (B)
DrWebTrojan.Proxy.20953
VIPREGen:Trojan.Heur.Zbot.5
TrendMicroTROJ_KRYPTIK.SMZ
McAfee-GW-EditionPWS-Zbot.gen.cz
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/FakeAV-FS
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Trojan.Heur.Zbot.5
JiangminTrojanSpy.Zbot.bhma
WebrootW32.Rogue.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.31
KingsoftWin32.Troj.Undef.(kcloud)
ViRobotTrojan.Win32.A.Zbot.167424.F
MicrosoftPWS:Win32/Zbot
GoogleDetected
McAfeePWS-Zbot.gen.cz
MAXmalware (ai score=81)
VBA32BScope.TrojanPSW.Panda
TrendMicro-HouseCallTROJ_KRYPTIK.SMZ
RisingTrojan.Win32.Generic.14F29424 (C64:YzY0OoFPUYjZiCsudbsL/4omRjc)
YandexTrojan.GenAsa!9d94KOK9Ets
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.CZ!tr
AVGWin32:MalOb-EK [Cryp]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.AJPI?

Win32/Kryptik.AJPI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment