Malware

About “Win32/Kryptik.FFLR” infection

Malware Removal

The Win32/Kryptik.FFLR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FFLR virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FFLR?


File Info:

name: EE9380940CF8D40C819D.mlw
path: /opt/CAPEv2/storage/binaries/c73bcbd63ad6f1a029d688cff1ce719a0532884a597a8854b81ad002c9e70892
crc32: 22FFFD4E
md5: ee9380940cf8d40c819daa6e219278eb
sha1: 9d51e761e117531655ead61da5e823b415df21e5
sha256: c73bcbd63ad6f1a029d688cff1ce719a0532884a597a8854b81ad002c9e70892
sha512: e795337b64c48bbcc359ae7de45d1619a1afa07a82ceb236eebec77828aa6532c45f0eeb344394de8062639ac0e20da3c936b2ee9d185dd7ab879cf7ec8cfe47
ssdeep: 768:o/RFFb75hZlFONbj+oSPr9lqo7rOdnmYG5p2EbB6lir5nVOI1MrMiOU4AAzos2UT:o/RFFPDYSPrXqwalDG50jirPvMIiObr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110534B12F9C1C47AE022A9710475A2A0CB6FFD61276D829B7F46126F9E317C2EF35316
sha3_384: 8354c4e88b0b05798264189b648b25da9b8d1dc22ead509cb54238a440fbde7eb6046ad4d9322957b53225c79a67d69a
ep_bytes: e8061a0000e978feffff8bff558bec81
timestamp: 2016-08-30 13:38:35

Version Info:

0: [No Data]

Win32/Kryptik.FFLR also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ee9380940cf8d40c
McAfeeGenericRXDO-SJ!EE9380940CF8
ZillyaTrojan.Snocry.Win32.418
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e3ef1 )
BitDefenderTrojan.EmotetU.Gen.dyW@bCe@twai
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.40cf8d
ESET-NOD32a variant of Win32/Kryptik.FFLR
APEXMalicious
NANO-AntivirusTrojan.Win32.Samca.efxyjm
MicroWorld-eScanTrojan.EmotetU.Gen.dyW@bCe@twai
TencentMalware.Win32.Gencirc.10ba9297
Ad-AwareTrojan.EmotetU.Gen.dyW@bCe@twai
EmsisoftTrojan.EmotetU.Gen.dyW@bCe@twai (B)
DrWebTrojan.DownLoader22.28434
McAfee-GW-EditionBehavesLike.Win32.Emotet.kh
SentinelOneStatic AI – Malicious PE
GDataTrojan.EmotetU.Gen.dyW@bCe@twai
JiangminTrojan.Snocry.bu
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.21B417C
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
VBA32BScope.TrojanRansom.Snocry
ALYacTrojan.EmotetU.Gen.dyW@bCe@twai
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazqtkeiw+gk+3/j9VikYA4fr)
YandexTrojan.GenAsa!uW/7FW+guek
FortinetW32/Kryptik.FGQU!tr
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Win32/Kryptik.FFLR?

Win32/Kryptik.FFLR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment