Malware

Win32/Kryptik.FMSR information

Malware Removal

The Win32/Kryptik.FMSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FMSR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Creates a copy of itself
  • Appends a known CryptoMix ransomware file extension to files that have been encrypted
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
msn.com
yahoo.com
a.tomx.xyz

How to determine Win32/Kryptik.FMSR?


File Info:

crc32: 2ED8A49A
md5: 946c7fac91df7bab3389e82b4ba8d461
name: 946C7FAC91DF7BAB3389E82B4BA8D461.mlw
sha1: a7d0a27d37028586544b3bd95b072b7bf580b8b9
sha256: 712619d14ca14bd8cb8e2f693fe9a49e2aefee72f489f3e25d846bdcb96527dd
sha512: e494ce1b5143fb09579ce1cd46a6ced03f97925e1ff0d0aec46505a65ab5668ceeb1a85df4d31a3a33c37b1f82885795394b77a470f90454a3eae19d55ea38da
ssdeep: 1536:pwa7fqL9cZ6KPQ84tBN3r5K6Fobq3BF+wY86G+wrLLaN/ZJBg2x0n:pjf8cZ0Z5jobq37v6OL+RZvg2x
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1996 - 2016
InternalName: MS SecurityFiles.
FileVersion: 9 , 6, 7, 3
ProductName: MS SecurityFiles.
ProductVersion: 9 , 6, 7, 3
FileDescription: MS SecurityFiles.
OriginalFilename: MS SecurityFiles.
Translation: 0x100a 0x04e3

Win32/Kryptik.FMSR also known as:

K7AntiVirusTrojan ( 00502a711 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4513
ClamAVOsx.Malware.Agent-8841871-0
CAT-QuickHealRansom.Hydracrypt.A5
ALYacTrojan.Ransom.CryptoMix
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.d81cb9d9
K7GWTrojan ( 00502a711 )
Cybereasonmalicious.c91df7
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FMSR
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.HydraCrypt.18
NANO-AntivirusTrojan.Win32.Fury.ekirgc
ViRobotTrojan.Win32.Z.Zusy.98304.EG
MicroWorld-eScanGen:Variant.Ransom.HydraCrypt.18
TencentMalware.Win32.Gencirc.114b3bbe
Ad-AwareGen:Variant.Ransom.HydraCrypt.18
SophosTroj/Ransom-ECP
ComodoMalware@#16xuo21b6qcjf
BitDefenderThetaGen:NN.ZexaF.34170.gu0@aiGzmAbi
VIPREBehavesLike.Win32.Malware.rwx (mx-v)
TrendMicroRansom_CRYPAURA.AUSYG
McAfee-GW-EditionBehavesLike.Win32.Dropper.nh
FireEyeGeneric.mg.946c7fac91df7bab
EmsisoftGen:Variant.Ransom.HydraCrypt.18 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Fury.aa
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1127116
Antiy-AVLTrojan/Generic.ASMalwS.1E32191
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/HydraCrypt.A
GDataGen:Variant.Ransom.HydraCrypt.18
AhnLab-V3Trojan/Win32.CryptoMix.R208366
McAfeeTrojan-FKVZ!946C7FAC91DF
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
PandaTrj/RansomCrypt.J
TrendMicro-HouseCallRansom_CRYPAURA.AUSYG
RisingTrojan.Generic@ML.100 (RDML:roMa+UcVBUHINhiYJLkDgw)
IkarusTrojan.Win32.Crypt
FortinetW32/HydraCrypt.E!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.FMSR?

Win32/Kryptik.FMSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment