Malware

Win32/Kryptik.FJHG information

Malware Removal

The Win32/Kryptik.FJHG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FJHG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Finnish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Cerber ransomware
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FJHG?


File Info:

crc32: C6C32F86
md5: bf8567989015ec346d8f16074d9c0621
name: BF8567989015EC346D8F16074D9C0621.mlw
sha1: 24dccc0f02192ab1bffb2c4cbbcff3c71b3f77f2
sha256: 43d1cf647bae659a3702ae5b5054d42f97c7a9bbdd44c7cc0b20691fad210f1e
sha512: 876f7094e2a3d71f7211b84bab6869640f57cbf9797fc99f5be0f5f878291f07f6891f1453a49fe1c606cfda4928406bd4aec36169eaeb13c3c9d92b4c59e576
ssdeep: 3072:kgx76Sq8Q23TYRfHhGkySTvfZUTvMWpR7MyALMB6nS7NWk83CA/gCiQuudb5j7hS:k86+MNHkcJ2jQxrjvht7THqmW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: Adobe Systems Incorporated
Translation: 0x4009 0x04b0

Win32/Kryptik.FJHG also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.22940
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 005224381 )
K7AntiVirusTrojan ( 005224381 )
BaiduWin32.Trojan.Kryptik.ayf
CyrenW32/Kryptik.CUI.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FJHG
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-5571203-0
KasperskyTrojan.Win32.Menti.gen
BitDefenderTrojan.Ransom.Cerber.1
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Generic.Pjdl
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/Cerber-B
ComodoTrojWare.Win32.Miuref.GG@7160kk
BitDefenderThetaAI:Packer.68DDA5CF1F
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMEJ5
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fh
FireEyeGeneric.mg.bf8567989015ec34
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Menti.eut
AviraTR/Crypt.XPACK.Gen7
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.Menti
MicrosoftRansom:Win32/Cerber.F
ArcabitTrojan.Ransom.Cerber.1
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan.Win32.Menti.gen
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-FXM!BF8567989015
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMEJ5
RisingTrojan.Kryptik!1.AE9C (CLOUD)
YandexTrojan.GenAsa!lQmj51g6qbQ
IkarusTrojan.Win32.Filecoder
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDownloader.Menti.HxQBqK8A

How to remove Win32/Kryptik.FJHG?

Win32/Kryptik.FJHG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment