Malware

Win32/Kryptik.FFGT malicious file

Malware Removal

The Win32/Kryptik.FFGT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FFGT virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-api.com

How to determine Win32/Kryptik.FFGT?


File Info:

crc32: 678577A2
md5: b2176cf64824edd4bb9b0f7ff809e6c7
name: B2176CF64824EDD4BB9B0F7FF809E6C7.mlw
sha1: 2861384e5ed1ad42125ed7de67ece609ef065b7c
sha256: 6f9db4a718b5f0dcb1be43c9373ad0c9703b51813f223b10630e3b755256bb91
sha512: c63fd8256e40c79135298aa55c2613aa9b8211fb3db18f44bf8b157ab6860a2b5a49450f4349bfd8893f6c6b87ce8db826b141a39eba1f36fda4088952be9f29
ssdeep: 6144:H5M0rwoPSBuSVVcNTtxSjbqLfpQNF+/uv926NCr:H5rqPVuNJxDfpQKWM6NCr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductName: Win RAR
Translation: 0x0409 0x04e4

Win32/Kryptik.FFGT also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.b2176cf64824edd4
CAT-QuickHealRansom.Cerber.G4
Qihoo-360Win32/Ransom.Cerber.HgIASOoA
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforRansom.Win32.Cerber_44.se
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 005224381 )
K7AntiVirusTrojan ( 005224381 )
BaiduWin32.Trojan.Kryptik.avk
CyrenW32/S-a20a7ad1!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:Evo-gen [Susp]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Cerber.4f180fcc
NANO-AntivirusTrojan.Win32.Encoder.evpyxv
AegisLabTrojan.Win32.Generic.4!c
RisingRansom.Cerber!8.3058 (C64:YzY0Oogf1D4cMTSC)
Ad-AwareTrojan.Ransom.Cerber.1
EmsisoftTrojan.Ransom.Cerber.1 (B)
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
F-SecureHeuristic.HEUR/AGEN.1119242
DrWebTrojan.Encoder.18452
ZillyaTrojan.Kryptik.Win32.1308050
TrendMicroRansom_HPCERBER.SM3
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fm
SophosMal/Generic-R + Mal/Cerber-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.fmwil
AviraHEUR/AGEN.1119242
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
CynetMalicious (score: 85)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeGenericRXDI-TT!B2176CF64824
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.1147884621
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.FFGT
TrendMicro-HouseCallRansom_HPCERBER.SM3
TencentWin32.Trojan.Generic.Pbop
YandexTrojan.Kryptik!cUdPVWMyiK0
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_87%
FortinetW32/Kryptik.HCAW!tr
BitDefenderThetaAI:Packer.7133C6C420
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml

How to remove Win32/Kryptik.FFGT?

Win32/Kryptik.FFGT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment