Malware

Win32/Kryptik.FESV removal guide

Malware Removal

The Win32/Kryptik.FESV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FESV virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristics of Vawtrak / Neverquest malware.
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.FESV?


File Info:

crc32: 5A77ACEC
md5: a93e3eb02ff5fe0fa6cc38a0901bf6e3
name: A93E3EB02FF5FE0FA6CC38A0901BF6E3.mlw
sha1: 384cfa29c16f2711b729fbd3404b40dfb2d8af7f
sha256: c6b2e9a04abca8d0a209133ca63c4357b99c29c2e6292c953b81abe574351b3c
sha512: 86c5ad2f72556e22ba388433785d15361251b198a5e85294fef128376c8a37c4f61900c995430e25e801209f474139a25fc576468e8448b9fa8df78748bf25a5
ssdeep: 6144:zhwJHxYD3RoprkMpdgYMyhJKFE9NqWSxtKL:zhsyD6r9ZMyhJ+1qL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2013 Free Software Foundation, Inc.
InternalName: scdaemon
FileVersion: 2.0.30 (83cae8c) built on mazatl at 2016-04-05T11:41+0000
CompanyName: g10 Code GmbH
Comments: This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 3 of the License, or (at your option) any later version.
ProductName: GNU Privacy Guard (GnuPG)
ProductVersion: 2.0.30
FileDescription: GnuPGx2019s smartcard daemon
OriginalFilename: scdaemon.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.FESV also known as:

BkavW32.FamVT.RazyNHmA.Trojan
K7AntiVirusTrojan ( 0056f3281 )
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2302
CynetMalicious (score: 99)
ALYacGen:Variant.Ransom.212
CylanceUnsafe
ZillyaTrojan.SymmiCRTD.Win32.5548
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaBackdoor:Win32/Androm.a757d1db
K7GWTrojan ( 0056f3281 )
Cybereasonmalicious.02ff5f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FESV
APEXMalicious
AvastWin32:AdwareSig [Adw]
KasperskyBackdoor.Win32.Androm.kvdj
BitDefenderGen:Variant.Ransom.212
NANO-AntivirusTrojan.Win32.Androm.fbnyzy
MicroWorld-eScanGen:Variant.Ransom.212
TencentWin32.Backdoor.Androm.Lmaw
Ad-AwareGen:Variant.Ransom.212
SophosMal/Generic-S
ComodoMalware@#16uic0l2e3l6m
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.a93e3eb02ff5fe0f
EmsisoftGen:Variant.Ransom.212 (B)
JiangminBackdoor.Androm.mkc
AviraHEUR/AGEN.1112232
Antiy-AVLTrojan/Generic.ASMalwS.1D45AEC
MicrosoftPUA:Win32/Creprote
GDataGen:Variant.Ransom.212
AhnLab-V3Backdoor/Win.Androm.C4548068
McAfeeArtemis!A93E3EB02FF5
MAXmalware (ai score=83)
PandaTrj/CI.A
YandexTrojan.GenAsa!lNijPhKs56Y
IkarusTrojan.Win32.Lethic
FortinetW32/Kryptik.FESE!tr
AVGWin32:AdwareSig [Adw]
Paloaltogeneric.ml

How to remove Win32/Kryptik.FESV?

Win32/Kryptik.FESV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment