Categories: Malware

Win32:Crypt-SJB [Trj] removal tips

The Win32:Crypt-SJB [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Crypt-SJB [Trj] virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32:Crypt-SJB [Trj]?


File Info:

name: 8B44A24829426F542A95.mlwpath: /opt/CAPEv2/storage/binaries/6f219669e793a6e846c17380b8b80e8fdb41804a80b7f8d5e65a191fadf0b454crc32: 007877E9md5: 8b44a24829426f542a95b5c8cc888742sha1: 6f58890827ad476d0665d17e563ddd3ee7913ecasha256: 6f219669e793a6e846c17380b8b80e8fdb41804a80b7f8d5e65a191fadf0b454sha512: 9a198af89dbf0334dda049a8b10f8ccd17f848c81cd2cc2e2bd26bcfe8039e7c64466d1f2fbdcd9d623ed0ed5b2f93d4a260d04a26523e16d85dc789f5e2f050ssdeep: 6144:QxyH7xOc6H5c6HcT66vlmKjmUaIdXZr1wGyH7xOc6H5c6HcT66vlmgxEWnh2eyXY:waOYdXZr1avEWIey5nRAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FD352A0163E8DA1EF5F62FB099B646614E37BDE1AD30D50E2764784E1971E80DCA0B3Bsha3_384: 6c9d737295942b439df8bae8122cf354ffcf758b5f697651446597cecd0acbeafe98d511a52cbd63a31236497ae662a0ep_bytes: 558bec516a02ff1504104000c745fc00timestamp: 2010-11-05 00:25:00

Version Info:

0: [No Data]

Win32:Crypt-SJB [Trj] also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Small.lxzy
tehtris Generic.Malware
MicroWorld-eScan Trojan.SalityStub.F
ClamAV Win.Trojan.Jeefo-1
FireEye Generic.mg.8b44a24829426f54
CAT-QuickHeal Trojan.Peels.A
Skyhigh BehavesLike.Win32.ZBot.tz
ALYac Trojan.SalityStub.F
Cylance unsafe
Zillya Trojan.Small.Win32.102034
Sangfor Virus_Suspicious.Win32.Sality.bh
K7AntiVirus Trojan ( 001cddbb1 )
Alibaba Malware:Win32/km_2a8b727.None
K7GW Trojan ( 001cddbb1 )
Cybereason malicious.827ad4
Arcabit Trojan.SalityStub.F
BitDefenderTheta AI:Packer.9EF138B71E
VirIT Trojan.Win32.Generic.AIP
Symantec W32.Sality!dam
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrashBytes.G potentially unwanted
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Small.cpd
BitDefender Trojan.SalityStub.F
NANO-Antivirus Trojan.Win32.Agent.ceacmt
Avast Win32:Crypt-SJB [Trj]
Tencent Trojan.Win32.Small.zd
Sophos Mal/Agent-ABC
Baidu Win32.Trojan.Small.a
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Win32.Sector
VIPRE Trojan.SalityStub.F
TrendMicro TSPY_AGENT_CA082D2E.TOMC
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.SalityStub.F (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Small.oace.a
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Small.cpd
Kingsoft malware.kb.b.996
Xcitium TrojWare.Win32.Salrenmetie.A@4w2swt
Microsoft Trojan:Win32/Salrenmetie.A
ViRobot Trojan.Win32.SalityNHost.99328
ZoneAlarm Trojan.Win32.Small.cpd
GData Trojan.SalityStub.F
Varist W32/Agent.LI.gen!Eldorado
AhnLab-V3 Trojan/Win32.Small.R10023
McAfee PWS-Zbot.gen.yh
MAX malware (ai score=84)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_AGENT_CA082D2E.TOMC
Rising Dropper.Win32.Fednu.br (CLASSIC)
Ikarus Trojan.Win32.Salrenmetie
MaxSecure Trojan.W32.Small.ALJD
Fortinet W32/Agent.ABC!tr
AVG Win32:Crypt-SJB [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:Crypt-SJB [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago