Categories: Malware

Should I remove “Win32/Kryptik.FDTL”?

The Win32/Kryptik.FDTL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FDTL virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-api.com

How to determine Win32/Kryptik.FDTL?


File Info:

crc32: C8F30FFCmd5: 0348e7a1b3cc0c0229ce4a33c8b13948name: 0348E7A1B3CC0C0229CE4A33C8B13948.mlwsha1: 6a80a256dcdeaec8a99f1c5b94cdaef7b9e6a339sha256: 3553bc0e1eccfbfb3d1bcdb056e7e36b7a5aa1e7a57e8e216984d6ac2934f098sha512: f440cfd686f17389b7ec0d01c63aa39328ce15de32d1b52c8f83ae1154639e61d09740591937b36428ff150d7beccc975aa0cd766167da4faf3632a050f66627ssdeep: 6144:y9AtPeJlhjRtIHpNIfajT1M19EdKJx888888888888W88888888888c:rpInksy1Wx888888888888W88888888Dtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: 3RVX.exeFileDescription: 3RVXFileVersion: 2.5CompanyName: matt.malensek.net Translation: 0x0000 0x04b0

Win32/Kryptik.FDTL also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
MicroWorld-eScan Trojan.Ransom.Cerber.1
FireEye Generic.mg.0348e7a1b3cc0c02
CAT-QuickHeal Ransom.Cerber.YY2
McAfee Ransomware-FXM!0348E7A1B3CC
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.Ransom.Cerber.1
K7GW Trojan ( 0055dd191 )
K7AntiVirus Trojan ( 0055dd191 )
BitDefenderTheta Gen:NN.ZexaF.34590.pq1@a4@B7sjj
Cyren W32/Trojan.VE.gen!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Cerber-7082574-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/Cerber.a454fd1d
NANO-Antivirus Trojan.Win32.Encoder.evexxl
ViRobot Trojan.Win32.Cerber.248972
Rising Ransom.Cerber!8.3058 (TFE:dGZlOgKtcfauYji6gA)
Ad-Aware Trojan.Ransom.Cerber.1
Emsisoft Trojan.Ransom.Cerber.1 (B)
Comodo TrojWare.Win32.Kryptik.ERJ@6l0vie
F-Secure Heuristic.HEUR/AGEN.1105582
Baidu Win32.Trojan.Kryptik.alq
Zillya Trojan.Generic.Win32.501332
TrendMicro Ransom_CERBER.SMEJ1
McAfee-GW-Edition BehavesLike.Win32.Dropper.dh
Sophos Mal/Generic-R + Mal/Ransom-EJ
Ikarus Trojan.Crypt
Jiangmin Downloader.LMN.dvf
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1105582
MAX malware (ai score=83)
Antiy-AVL RiskWare[Downloader]/Win32.LMN
Microsoft Ransom:Win32/Cerber.A
Arcabit Trojan.Ransom.Cerber.1
SUPERAntiSpyware Ransom.Cerber/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.1
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
VBA32 Hoax.Zerber
ALYac Trojan.Ransom.Cerber.1
Malwarebytes Malware.AI.2190580496
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.FDTL
TrendMicro-HouseCall Ransom_CERBER.SMEJ1
Tencent Malware.Win32.Gencirc.10b43816
Yandex Trojan.GenAsa!TYZcUX5h7JE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.HEKH!tr
AVG Win32:Trojan-gen
Cybereason malicious.1b3cc0
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HxQBxHcA

How to remove Win32/Kryptik.FDTL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Worm.Win32.Vobfus.exgr malicious file

The Worm.Win32.Vobfus.exgr is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Should I remove “MSIL/TrojanDownloader.Agent_AGen.BHA”?

The MSIL/TrojanDownloader.Agent_AGen.BHA is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

About “CNav (PUA)” infection

The CNav (PUA) is considered dangerous by lots of security experts. When this infection is…

11 mins ago

Should I remove “Razy.448479”?

The Razy.448479 is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

Malware.AI.4243810870 removal tips

The Malware.AI.4243810870 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

Trojan:Win32/Trickbot.PF!MTB malicious file

The Trojan:Win32/Trickbot.PF!MTB is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago