Home Malware Programs Trojans Dropper.Kryptik.A

Dropper.Kryptik.A

Posted: July 24, 2009

Threat Metric

Threat Level: 9/10
Infected PCs: 150
First Seen: July 24, 2009
Last Seen: February 19, 2020
OS(es) Affected: Windows

Aliases

Hijacker [Prevx1]Win32/TrojanDownloader.FakeAlert.PY [NOD32]TrojanDropper:Win32/Kryptik.A [Microsoft]Trojan-Downloader.Win32.FraudLoad [Ikarus]Trojan-Downloader.Win32.FraudLoad.vete [F-Secure]Trojan.DownLoad.25727 [DrWeb]Trojan.Downloader-66727 [ClamAV]TrojanDownloader.FraudLoad.ve [CAT-QuickHeal]Trojan.FakeAntivirus.Gen [BitDefender]Downloader.Generic8.JFY [AVG]Win32:Ups [Avast]W32/Zbot.1!Generic [Authentium]TR/Dldr.FraudLoad.vete [AntiVir]Win-Trojan/Downloader.86020 [AhnLab-V3]Trojan-Downloader.Win32.FraudLoad!IK [a-squared]
More aliases (20)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%TEMP%\init.exe File name: init.exe
Size: 30.72 KB (30720 bytes)
MD5: 1bcffe6c7bd1cea8c27b719bd98aa34a
Detection count: 148
File type: Executable File
Mime Type: unknown/exe
Path: %TEMP%
Group: Malware file
Last Updated: October 18, 2010
a.exe File name: a.exe
Size: 86.02 KB (86020 bytes)
MD5: bc60df38647b30193555e1231eeacbb5
Detection count: 54
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: December 11, 2009
Loading...