Malware

Win32/Kryptik.FMEW removal instruction

Malware Removal

The Win32/Kryptik.FMEW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FMEW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Likely installs a bootkit via raw harddisk modifications
  • Attempts to restart the guest VM
  • Wrote 512 bytes to physical drive potentially indicative of overwriting the Master Boot Record (MBR)
  • Attempts to identify installed AV products by installation directory
  • Attempted to write directly to a physical drive

How to determine Win32/Kryptik.FMEW?


File Info:

name: 1779AF072469C2950F7C.mlw
path: /opt/CAPEv2/storage/binaries/cc1989269e37e3688cee7f7fd333c4bd948a1860c93d77da5fdac8343333d9f1
crc32: E1E240EE
md5: 1779af072469c2950f7c5de2421df2f4
sha1: 64460ecef66f84b19f9aa05ee3813f9ee1bb0885
sha256: cc1989269e37e3688cee7f7fd333c4bd948a1860c93d77da5fdac8343333d9f1
sha512: c714e0e6d7f957a9e26e4be6a9e8a4cf60fc9b5c494135a4865d8563ab2aa16014df26d42a5bdbc34fbcfa30d41e08d143a825bdf37a482617bf487bb23368f6
ssdeep: 6144:zGpHc5/lTAGjLO5CzOeXpBasqqgOD2t5V4SpywekD0wGY:zCHIBxjYCaRYg7tnDek
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B646C61A6E80275F5B2A7341A7C72A50D7FBCD16FB1C5CB73A50AED4824BC28D20763
sha3_384: 9b9c1f5e47e29cb6b4af15c4696f9f586285997270a59428781c86c485047a556e056f2639346261357f79c659037e3e
ep_bytes: e8a2060000e963feffffcccccccccc3b
timestamp: 2013-08-22 03:33:59

Version Info:

0: [No Data]

Win32/Kryptik.FMEW also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Petya.Gen.1
FireEyeGeneric.mg.1779af072469c295
McAfeeRansom-Petya!1779AF072469
CylanceUnsafe
ZillyaTrojan.Diskcoder.Win32.7
K7AntiVirusTrojan ( 004efa661 )
AlibabaRansom:Win32/Mischa.bebd30ba
K7GWTrojan ( 004efa661 )
Cybereasonmalicious.72469c
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Kryptik.FMEW
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Petr.cq
BitDefenderTrojan.Ransom.Petya.Gen.1
NANO-AntivirusTrojan.Win32.MlwGen.egkwme
TencentWin32.Trojan.Petr.Dygv
EmsisoftTrojan.Ransom.Petya.Gen.1 (B)
DrWebTrojan.Ransom.440
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRansom-Petya!1779AF072469
SophosMal/Generic-R + Troj/Petya-AE
IkarusTrojan-Ransom.PetYa
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1122136
MAXmalware (ai score=100)
KingsoftWin32.Troj.GenericKD.v.(kcloud)
MicrosoftRansom:Win32/Mischa.A
GDataWin32.Trojan-Ransom.Petya.K9MOPS
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.Generic.C1592333
AvastWin32:Evo-gen [Susp]
RisingRansom.Petr!8.4667 (CLOUD)
YandexTrojan.GenAsa!Xtwk+WKmkV0
FortinetW32/Ransom.PETYA!tr
AVGWin32:Evo-gen [Susp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.FMEW?

Win32/Kryptik.FMEW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment