Malware

What is “Win32/Kryptik.FJKV”?

Malware Removal

The Win32/Kryptik.FJKV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FJKV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Cerber ransomware
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FJKV?


File Info:

crc32: E2AD7FB3
md5: be45fa5a35a4add9f39f3e081df294c2
name: BE45FA5A35A4ADD9F39F3E081DF294C2.mlw
sha1: 73ef310bb027d384715ff34ed961b98eae31405e
sha256: 3903fedcbddaa0e7fe2fe3bcf9cee08beace8fc873298cb32a3742efaa6fdd25
sha512: bd2c8442da3b25138e3a65345aa605bb175a3220fa3aea511c789409b840b7c219d94f29426f424735256ae7b2ac6865d0d9e9dc65a938149296dc2bc7fa4755
ssdeep: 6144:8ywd1jAVVSnn/lm2IGh+ASR3mW/ALal6V:8ywd1jAmn/1xZU2WoLala
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescription
XXXX: |,x01LegalCopyright
FileVersion: 2.0.6.0
CompanyName: TechSmith Corporation
yright (C) 2005 TechSmith Corporation: X
hSmith Screen Capture Codec 33333ller: X
Translation: 0x0409 0x04e4

Win32/Kryptik.FJKV also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.7074
CynetMalicious (score: 100)
CAT-QuickHealTrojanRansom.Crowti.MUE.A4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.970716
SangforRansom.Win32.Cerber_51.se
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.abebf548
K7GWTrojan ( 004fcba41 )
Cybereasonmalicious.a35a4a
BaiduWin32.Trojan.Kryptik.ayf
CyrenW32/Trojan.UO.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FJKV
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-7460267-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Zerber.erbcfw
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.10b4af84
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.Ransom.Cerber.BS@6s12k8
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMEJ7
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.be45fa5a35a4add9
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen7
eGambitUnsafe.AI_Score_60%
MicrosoftRansom:Win32/Cerber.F
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan.Win32.Menti.gen
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeePacked-MU!BE45FA5A35A4
MAXmalware (ai score=100)
VBA32Hoax.Zerber
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMEJ7
RisingTrojan.Kryptik!1.AE9C (CLOUD)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Injector.EETM!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HxQBe7sA

How to remove Win32/Kryptik.FJKV?

Win32/Kryptik.FJKV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment