Malware

Win32/Kryptik.FFDT malicious file

Malware Removal

The Win32/Kryptik.FFDT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FFDT virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.FFDT?


File Info:

crc32: 7D41D31E
md5: b03ab38e1ad11bce830d25d89a2e206e
name: B03AB38E1AD11BCE830D25D89A2E206E.mlw
sha1: 21a82f7bcef38639c7db6b5f72c2fd0f7a7ddf5a
sha256: 8254506cc8c1f44ce102f9ae6cff7b0079d959b1cac550f67854e5a4db4f6f78
sha512: b6552e2228688893dedb56b61633d159a46cca7069d5c64e1a0b0376e23e2d96aeae4fb6318152ac791e51b0107c9e457294de59e70f3c8d45407a57d8d25927
ssdeep: 3072:Jjcf0gEtbA1XLJfZ1k3FRqOxU8jGh49E2VNHQJ47HUlROH6x08HwSagAKCpGIG48:xWJhsnqiqhsE2ffFH6e6aWCpGGCr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Alexander Roshal 1993-2012
InternalName: Command line RAR
FileVersion: 4.20.0
CompanyName: Alexander Roshal
ProductName: WinRAR
ProductVersion: 4.20.0
FileDescription: Command line RAR
Translation: 0x0409 0x04e4

Win32/Kryptik.FFDT also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Generic.Win32.61736
SangforRansom.Win32.Cerber_44.se
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.657b4941
K7GWTrojan ( 005224381 )
Cybereasonmalicious.e1ad11
BaiduWin32.Trojan.Kryptik.avk
CyrenW32/S-3e1d46f2!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FFDT
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
ClamAVWin.Ransomware.Cerber-6911261-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Encoder.evgupi
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Generic.Pbos
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
BitDefenderThetaGen:NN.ZexaF.34686.Aq1@aqvXFuai
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SM31
McAfee-GW-EditionGenericRXAG-NI!B03AB38E1AD1
FireEyeGeneric.mg.b03ab38e1ad11bce
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.frlne
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1140560
eGambitUnsafe.AI_Score_55%
MicrosoftRansom:Win32/Cerber
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeGenericRXAG-NI!B03AB38E1AD1
MAXmalware (ai score=99)
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.491220485
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCERBER.SM31
RisingRansom.Cerber!8.3058 (C64:YzY0OpvvyuiKfXse)
YandexTrojan.GenAsa!9FZB5YZnW8g
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HCAW!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.FFDT?

Win32/Kryptik.FFDT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment