Malware

Win32/Kryptik.FSFF malicious file

Malware Removal

The Win32/Kryptik.FSFF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FSFF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Generates some ICMP traffic
  • Appends a known Sage ransomware file extension to files that have been encrypted
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.FSFF?


File Info:

crc32: D7D004F3
md5: bd97d91a137b12aca6097179acb9b2a5
name: BD97D91A137B12ACA6097179ACB9B2A5.mlw
sha1: 2d32592dffbd7279ad8ca7b117132dc44b0eca6d
sha256: 13274c0942f9644fa970d4e3e53a6831a5e053779516f7a889ecba50fcadfd33
sha512: f69fb1257dc511e7e6ef9d47fd38f61250ac8e23fd1ab29f9dff4e95ebf4e3e6a3d7eab8b07569556c0de315f5f5ecade21b246bdf2024d332e140022547cb8a
ssdeep: 3072:n9W/eHT5hKu72wb5ixJyhLsKzVEHkk0LfMYHFnY3m7B8Wcp7eLfXH0Uu2q:n9WuqfwbKJyh4OEHkZEYHoW07eLmv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 emo zkwq zqtnziyz oog
InternalName: Oehclpfvaen
FileVersion: 6.962
CompanyName: Wotsk mmqctcp
ProductName: Jh mvmksnq
ProductVersion: 6.962
FileDescription: Emr gtbqsfs fx riyywv ttvvvtw
OriginalFilename: Oehclpfvaen
Translation: 0x000a 0x0008

Win32/Kryptik.FSFF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3e11 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10180
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.Sage.30
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.3130
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/Cerber.f2a23c8b
K7GWTrojan ( 0055e3e11 )
Cybereasonmalicious.a137b1
CyrenW32/Ransom.FJ.gen!Eldorado
SymantecRansom.Cry!g1
ESET-NOD32a variant of Win32/Kryptik.FSFF
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Sage-5744913-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Sage.30
NANO-AntivirusTrojan.Win32.AD.epbvai
MicroWorld-eScanGen:Variant.Ransom.Sage.30
TencentMalware.Win32.Gencirc.10b1e439
Ad-AwareGen:Variant.Ransom.Sage.30
SophosML/PE-A + Troj/Ransom-EDF
ComodoMalware@#26csbnc4o51de
BitDefenderThetaAI:Packer.BDB94CE321
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPMILICRY.SM1
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
FireEyeGeneric.mg.bd97d91a137b12ac
EmsisoftGen:Variant.Ransom.Sage.30 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Deshacop.tp
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1118861
eGambitUnsafe.AI_Score_88%
Antiy-AVLTrojan/Generic.ASMalwS.1D78957
MicrosoftRansom:Win32/Cerber
GDataGen:Variant.Ransom.Sage.30
AhnLab-V3Trojan/Win32.Agent.C1707620
Acronissuspicious
McAfeeRansom-FCJ!BD97D91A137B
MAXmalware (ai score=100)
VBA32SScope.TrojanRansom.WannaCry
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPMILICRY.SM1
RisingRansom.Sage!1.AA7A (CLASSIC)
YandexTrojan.Deshacop!vyyf/LNx0g0
IkarusTrojan-Ransom.Sage
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FNGP!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwcBuV0A

How to remove Win32/Kryptik.FSFF?

Win32/Kryptik.FSFF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment