Malware

Win32:Kryptik-PJW [Trj] removal instruction

Malware Removal

The Win32:Kryptik-PJW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-PJW [Trj] virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Win32:Kryptik-PJW [Trj]?


File Info:

name: EC00B10906684AEBACF5.mlw
path: /opt/CAPEv2/storage/binaries/4626ffb97f65ee45389b50ac740494dd1e3c7a4e9ae02879d7c8eac44cf8fa18
crc32: 596ACC50
md5: ec00b10906684aebacf59fffe75e89a9
sha1: 0b066514348dfe5c100287abe91da9288dc4d32e
sha256: 4626ffb97f65ee45389b50ac740494dd1e3c7a4e9ae02879d7c8eac44cf8fa18
sha512: 404620e40b8c2fd7e3fb754e35fe7ab6ef34ce5ba2d2b2fd4a8e4201ba46597861fbd60bd54c9cfe304fe66d7a01bbb0d4576abbec6dd04c7bff9c3566ca4bfa
ssdeep: 6144:8t+QWCmB0GKBO0xoSFWWkpvEOr0sWMfqmcwrLL+R1kCJjY2G89c1qBn:tJH0UWkpH41MFGR6CJ02GaP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA948D49CA97DCE5D622A5F822929232C4B4217061E8F1C6F6C157AEDD399FFC234387
sha3_384: b78ae7c97eba575df73fe0a2041ae00cf9d460ad70f4478e578cfd96652dbe841c536f38a18783de2c6eaa4c366abc2d
ep_bytes: e8ee830000e978feffff5064ff350000
timestamp: 2014-09-24 14:43:08

Version Info:

0: [No Data]

Win32:Kryptik-PJW [Trj] also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.22722
FireEyeGeneric.mg.ec00b10906684aeb
CAT-QuickHealTrojan.Dynamer.AC3
McAfeeTrojan-FEMT!EC00B1090668
CylanceUnsafe
VIPREGen:Variant.Symmi.22722
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004cb2771 )
BitDefenderGen:Variant.Symmi.22722
K7GWTrojan ( 004cb2771 )
Cybereasonmalicious.906684
CyrenW32/A-96456a41!Eldorado
SymantecDownloader.Upatre!g15
ESET-NOD32a variant of Win32/Agent.VNC
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.PEF.dfwesk
RisingTrojan.Agent!1.C1BB (CLASSIC)
Ad-AwareGen:Variant.Symmi.22722
SophosML/PE-A + Mal/Zbot-SJ
DrWebTrojan.DownLoader11.35015
ZillyaTrojan.Zbot.Win32.370
TrendMicroTSPY_NIVDORT.SMB
McAfee-GW-EditionTrojan-FEMT!EC00B1090668
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Symmi.22722 (B)
IkarusTrojan-Spy.Win32.Nivdort
JiangminTrojan.Generic.wksj
WebrootTrojan.Dropper.Gen
AviraTR/Nivdort.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftTrojan:Win32/Nivdort.A
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.22722
GoogleDetected
AhnLab-V3Worm/Win.Autorun.R489008
BitDefenderThetaGen:NN.ZexaF.34646.AmW@aeYu8S
ALYacGen:Variant.Symmi.22722
MAXmalware (ai score=81)
VBA32BScope.Trojan.Bayrob
MalwarebytesTrojan.Zbot.WHE
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_NIVDORT.SMB
TencentWin32.Trojan.Generic.Anhl
YandexTrojan.GenAsa!7rqz7ntUA7o
SentinelOneStatic AI – Suspicious PE
FortinetW32/Wonton.FE!tr
AVGWin32:Kryptik-PJW [Trj]
AvastWin32:Kryptik-PJW [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32:Kryptik-PJW [Trj]?

Win32:Kryptik-PJW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment