Malware

Win32:Kryptik-KEJ [Trj] removal instruction

Malware Removal

The Win32:Kryptik-KEJ [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-KEJ [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Kryptik-KEJ [Trj]?


File Info:

name: 51B93D01655B2A6CA5DA.mlw
path: /opt/CAPEv2/storage/binaries/88a3aab7f617ba700caa98739ccb07d4783b23e23be34124e7522e6a95a1617a
crc32: 4F4165A7
md5: 51b93d01655b2a6ca5da30cbd0cb72de
sha1: d22d39c7cd0b2b5e50a4cf43e0a756e66698769e
sha256: 88a3aab7f617ba700caa98739ccb07d4783b23e23be34124e7522e6a95a1617a
sha512: 33618fe678c45eafd8420ccceae4362a34fc56d89c3c72896a85f8d82216b408763ddc10bfc2c95eaae98c9938ab9f6a122472a0b7f04ac2bc933c4e827580f7
ssdeep: 12288:nehc7YjXpstASJtOAwN9L+RQnPLfDaNyCpa/pND+dplYBGNhcvGP1Nf:n65stPtORN9y0LfDagCUnbpGP7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12615234E9F70E92ACB344374A393DBFA15775B2404058E174ED6BABE6821F44207EC6E
sha3_384: 66c3f0fa05a2b6bc71cb73e8b0affb2fe94c6aedc5b279fac846ef621884006b6f860f16f327c6598f3b3949b7829aa7
ep_bytes: 6800000000813424003040006a3b58b9
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32:Kryptik-KEJ [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lmka
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.VIZ.Gen.1
FireEyeGeneric.mg.51b93d01655b2a6c
CAT-QuickHealTrojan.Lethic.B
McAfeeFakeAV-SecurityTool.fn
MalwarebytesTrojan.LameShield
ZillyaTrojan.Kryptik.Win32.4011241
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040797b1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0040797b1 )
Cybereasonmalicious.7cd0b2
ArcabitTrojan.VIZ.Gen.1
BitDefenderThetaGen:NN.ZexaF.36738.2qW@aaXyKLki
CyrenW32/FakeAlert.VZ.gen!Eldorado
SymantecSecShieldFraud!gen10
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.ANBT
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Slym.ztkvl
AvastWin32:Kryptik-KEJ [Trj]
TencentMalware.Win32.Gencirc.13b944bb
EmsisoftTrojan.VIZ.Gen.1 (B)
F-SecureTrojan.TR/Rogue.KD.7889558
DrWebBackDoor.Slym.834
VIPRETrojan.VIZ.Gen.1
TrendMicroBKDR_KELIHOS.SM
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
Trapminemalicious.high.ml.score
SophosTroj/FakeAV-FWY
IkarusTrojan-PSW.Win32.Tepfer
JiangminTrojan/Tepfer.Gen
WebrootW32.Trojan.Gen
AviraTR/Rogue.KD.7889558
Antiy-AVLTrojan[PSW]/Win32.Tepfer
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.Kryptik.AMHU@4qz8st
MicrosoftBackdoor:Win32/Kelihos.F
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.VIZ.Gen.1
GoogleDetected
AhnLab-V3Trojan/Win32.Tepfer.R39760
Acronissuspicious
VBA32OScope.Trojan.FakeAV.01675
ALYacTrojan.VIZ.Gen.1
Cylanceunsafe
PandaAdware/SystemTool
TrendMicro-HouseCallBKDR_KELIHOS.SM
RisingBackdoor.Kelihos!8.543 (TFE:2:DxScebgXyzJ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/FakeAlert.B!tr
AVGWin32:Kryptik-KEJ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Kryptik-KEJ [Trj]?

Win32:Kryptik-KEJ [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment