Threat Database Trojans Trojan.Kryptik.KE

Trojan.Kryptik.KE

By CagedTech in Trojans

Threat Scorecard

Threat Level: 90 % (High)
Infected Computers: 2
First Seen: July 24, 2009
Last Seen: February 7, 2020
OS(es) Affected: Windows

Aliases

15 security vendors flagged this file as malicious.

Anti-Virus Software Detection
Symantec Suspicious.MH690.A
Sophos Mal/Generic-A
McAfee+Artemis Artemis!2BD29E718ECC
McAfee New Poly Win32
Ikarus AdWare.Dropper.Ardamax
Authentium W32/SysVenFak.A.gen!Eldorado
a-squared AdWare.Dropper.Ardamax!IK
Symantec Downloader
Sunbelt W32.Gruel@mm
Sophos Mal/VB-G
Panda Generic Malware
McAfee+Artemis Artemis!CF89FDB40B74
eSafe Win32.MalVB.g
Comodo Unclassified Malware
BitDefender Gen:Trojan.Heur.2014EBF8F8

File System Details

Trojan.Kryptik.KE may create the following file(s):
# File Name MD5 Detections
1. svchost.exe 734a5ea888068d2b2c50636a37aece1e 0
2. it_pl.dll 4f294df2e06da4698bd9372eccceac86 0
3. wmsdkns.exe 36f8a0bb9297f44db87c742f8c0b172c 0
4. internt.exe 6100f6f85017152c8b7256a3362d126e 0
5. smss.exe 3d44b0a26d5ed5592ed89e8798ed1304 0
6. tasklist32.exe 94f783b681e8d1c6bac3fab2e0d1ed8c 0
7. wmsdkns.exe c2d74fe067427e7578222d7d65cad9b6 0
8. juns.exe 1b178023b65cd2f9a2ddbaa9bdd969cb 0

Trending

Most Viewed

Loading...