Malware

What is “Win32/Kryptik.FJUN”?

Malware Removal

The Win32/Kryptik.FJUN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FJUN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware
  • EternalBlue behavior
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.FJUN?


File Info:

crc32: 2B9DA0B0
md5: b63935848134e24668a0c7046b08f73c
name: B63935848134E24668A0C7046B08F73C.mlw
sha1: d589b43937b141a5f7b9177ec2f4526cb2a37eca
sha256: f1b27627cdafe5c0479273857371023309cfc4ea15308582a9edbdcd109726b4
sha512: ece97ed1c9f8cc6636f0aac968cc9ca0186da1d967e0d0e96cb25d6e29d4dee2c833a30616c5769f53016ad378c99c6c253bf2bd0ed44b9046e744992f5ada9c
ssdeep: 6144:vUtd1jAVVj95SQt6QUnFxifUaZ7Y9wFXOL6JZj0U:vUtd1jAf90Qt6FFxif57Y9wVRJZ4U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescription
XXXX: |,x01LegalCopyright
FileVersion: 2.0.6.0
CompanyName: TechSmith Corporation
yright (C) 2005 TechSmith Corporation: X
hSmith Screen Capture Codec 33333ller: X
Translation: 0x0409 0x04e4

Win32/Kryptik.FJUN also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.7074
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.b63935848134e246
CAT-QuickHealTrojanRansom.Crowti.MUE.A4
McAfeePacked-MU!B63935848134
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforRansom.Win32.Cerber_51.se
K7AntiVirusTrojan ( 005224381 )
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 0051cc291 )
Cybereasonmalicious.48134e
CyrenW32/Trojan.UO.gen!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Cerber-7460267-0
KasperskyTrojan.Win32.Menti.gen
NANO-AntivirusTrojan.Win32.Encoder.evdhxo
AegisLabTrojan.Win32.Generic.4!c
TencentMalware.Win32.Gencirc.10b3f6af
Ad-AwareTrojan.Ransom.Cerber.1
EmsisoftTrojan.Ransom.Cerber.1 (B)
ComodoTrojWare.Win32.Filecoder.BD@6qki3k
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BaiduWin32.Trojan.Kryptik.ayf
ZillyaTrojan.Kryptik.Win32.972893
TrendMicroRansom_CERBER.SMEJ7
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosML/PE-A + Mal/Cerber-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.aex
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber.F
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmTrojan.Win32.Menti.gen
GDataTrojan.Ransom.Cerber.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
VBA32Hoax.Zerber
ALYacTrojan.Ransom.Cerber.1
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.FJUN
TrendMicro-HouseCallRansom_CERBER.SMEJ7
RisingTrojan.Kryptik!1.A6D8 (CLOUD)
YandexTrojan.GenAsa!mvrfjjXdAKw
MAXmalware (ai score=99)
eGambitUnsafe.AI_Score_91%
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/TrojanDownloader.Menti.HxQBuTsA

How to remove Win32/Kryptik.FJUN?

Win32/Kryptik.FJUN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment