Trojan.Kryptic

detection icon

Short bio

Trojan.Kryptic is Malwarebytes’ generic detection name for Trojansthat are obfuscated in any way and that do not (yet) fit into one of the known families.

Protection

Malwarebytes protects users from Trojan.Kryptic by using real-time protection. At the moment there are no live detections classified as Trojan.Kryptic.

Home remediation

Malwarebytes can detect and remove Trojan.Kryptic without further user interaction.

  1. Please download Malwarebytesto your desktop.
  2. Double-click MBSetup.exeand follow the prompts to install the program.
  3. When your Malwarebytes for Windowsinstallation completes, the program opens to the Welcome to Malwarebytes screen.
  4. Click on the Get startedbutton.
  5. Click Scan to start a Threat Scan.
  6. Click Quarantineto remove the found threats.
  7. Reboot the system if prompted to complete the removal process.

Business remediation

How to remove Trojan.Kryptic with the Malwarebytes Nebula console

You can use the Malwarebytes Anti-Malware Nebula console to scan endpoints.

endpoint menu

Nebula endpoint tasks menu

Choose the Scan + Quarantine option. Afterwards you can check the Detections pageto see which threats were found.

Nebula detections

On the Quarantine pageyou can see which threats were quarantined and restore them if necessary.

Nebula Quarantaine