Malware

What is “Win32:Kryptik-LSJ [Trj]”?

Malware Removal

The Win32:Kryptik-LSJ [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-LSJ [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32:Kryptik-LSJ [Trj]?


File Info:

name: 64B414392F8CBBED945F.mlw
path: /opt/CAPEv2/storage/binaries/95fe089b280e8d9f51dff966d71d3394fc8649468d3ebf075cdb99afb57f77dc
crc32: 49BD1395
md5: 64b414392f8cbbed945f90e28caac840
sha1: b4709adb5b959fa2b0d2ccb898a6199dad7caff1
sha256: 95fe089b280e8d9f51dff966d71d3394fc8649468d3ebf075cdb99afb57f77dc
sha512: 8da84f288e5bf534e2dfab6e37a05cdeb6475bca8c12c8eee0736285f4147c903a86e882b1e1cd7c825f353f473a77008c6550098eec34aa8e874295903237b5
ssdeep: 6144:bmdxCS91FNx7L0f6pO1z5ebs1KY/ATSYnhf/0V6vfZDmk:bmj9xx7of6W6sH/AT5x0VyfN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1856423823D29A413FC052F37DA4F9EB54BBAC736A4D3C746204624F25D4BF190EA2399
sha3_384: 9cf1ca79cc36912a47ef597a162c09270a10ba7cc09eff8aacee3953058cd5718bfd5bb6962a4c0f453311ad12ab84c0
ep_bytes: be042140002bc983ee6ead8bf0648b01
timestamp: 2013-03-24 18:05:57

Version Info:

0: [No Data]

Win32:Kryptik-LSJ [Trj] also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lJbY
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.64b414392f8cbbed
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeeBackDoor-FATM!64B414392F8C
CylanceUnsafe
VIPRETrojan.VIZ.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f49f1 )
AlibabaTrojanPSW:Win32/Kryptik.feca37c3
K7GWTrojan ( 0040f49f1 )
Cybereasonmalicious.92f8cb
VirITTrojan.Win32.Packed.BKEZ
CyrenW32/FakeAlert.YX.gen!Eldorado
SymantecPacked.Generic.402
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BBHP
APEXMalicious
ClamAVWin.Trojan.Tepfer-61
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Winwebsec.ecwfcw
SUPERAntiSpywareTrojan.Agent/Gen-Bublik
MicroWorld-eScanTrojan.VIZ.Gen.1
AvastWin32:Kryptik-LSJ [Trj]
TencentWin32.Trojan.Generic.Fkjl
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.BBEH@4xjjw8
DrWebTrojan.Packed.24465
TrendMicroTROJ_RANSOM.SMKK
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/EncPk-AKP
SentinelOneStatic AI – Malicious PE
GDataTrojan.VIZ.Gen.1
WebrootW32.Trojan.Gen
AviraTR/Winwebsec.412672
Antiy-AVLTrojan/Generic.ASMalwS.24D
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.VIZ.Gen.1
MicrosoftPWS:Win32/Zbot!GO
GoogleDetected
AhnLab-V3Trojan/Win32.FakeAV.R66438
BitDefenderThetaGen:NN.ZexaF.34698.tuW@aq1ysFic
ALYacTrojan.VIZ.Gen.1
MAXmalware (ai score=100)
VBA32Heur.Trojan.Hlux
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_RANSOM.SMKK
RisingBackdoor.Agent!1.69AB (CLASSIC)
YandexTrojan.GenAsa!A1WRl82baBM
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AXUE!tr
AVGWin32:Kryptik-LSJ [Trj]
PandaTrj/Tepfer.B
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Kryptik-LSJ [Trj]?

Win32:Kryptik-LSJ [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment