Categories: Malware

Win32/Kryptik.FSFF malicious file

The Win32/Kryptik.FSFF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FSFF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Generates some ICMP traffic
  • Appends a known Sage ransomware file extension to files that have been encrypted
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.FSFF?


File Info:

crc32: D7D004F3md5: bd97d91a137b12aca6097179acb9b2a5name: BD97D91A137B12ACA6097179ACB9B2A5.mlwsha1: 2d32592dffbd7279ad8ca7b117132dc44b0eca6dsha256: 13274c0942f9644fa970d4e3e53a6831a5e053779516f7a889ecba50fcadfd33sha512: f69fb1257dc511e7e6ef9d47fd38f61250ac8e23fd1ab29f9dff4e95ebf4e3e6a3d7eab8b07569556c0de315f5f5ecade21b246bdf2024d332e140022547cb8assdeep: 3072:n9W/eHT5hKu72wb5ixJyhLsKzVEHkk0LfMYHFnY3m7B8Wcp7eLfXH0Uu2q:n9WuqfwbKJyh4OEHkZEYHoW07eLmvtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 emo zkwq zqtnziyz oogInternalName: OehclpfvaenFileVersion: 6.962CompanyName: Wotsk mmqctcpProductName: Jh mvmksnqProductVersion: 6.962FileDescription: Emr gtbqsfs fx riyywv ttvvvtwOriginalFilename: OehclpfvaenTranslation: 0x000a 0x0008

Win32/Kryptik.FSFF also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055e3e11 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10180
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ransom.Sage.30
Cylance Unsafe
Zillya Trojan.GenKryptik.Win32.3130
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Ransom:Win32/Cerber.f2a23c8b
K7GW Trojan ( 0055e3e11 )
Cybereason malicious.a137b1
Cyren W32/Ransom.FJ.gen!Eldorado
Symantec Ransom.Cry!g1
ESET-NOD32 a variant of Win32/Kryptik.FSFF
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Sage-5744913-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ransom.Sage.30
NANO-Antivirus Trojan.Win32.AD.epbvai
MicroWorld-eScan Gen:Variant.Ransom.Sage.30
Tencent Malware.Win32.Gencirc.10b1e439
Ad-Aware Gen:Variant.Ransom.Sage.30
Sophos ML/PE-A + Troj/Ransom-EDF
Comodo Malware@#26csbnc4o51de
BitDefenderTheta AI:Packer.BDB94CE321
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPMILICRY.SM1
McAfee-GW-Edition BehavesLike.Win32.Emotet.dh
FireEye Generic.mg.bd97d91a137b12ac
Emsisoft Gen:Variant.Ransom.Sage.30 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Deshacop.tp
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1118861
eGambit Unsafe.AI_Score_88%
Antiy-AVL Trojan/Generic.ASMalwS.1D78957
Microsoft Ransom:Win32/Cerber
GData Gen:Variant.Ransom.Sage.30
AhnLab-V3 Trojan/Win32.Agent.C1707620
Acronis suspicious
McAfee Ransom-FCJ!BD97D91A137B
MAX malware (ai score=100)
VBA32 SScope.TrojanRansom.WannaCry
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_HPMILICRY.SM1
Rising Ransom.Sage!1.AA7A (CLASSIC)
Yandex Trojan.Deshacop!vyyf/LNx0g0
Ikarus Trojan-Ransom.Sage
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FNGP!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Generic.HwcBuV0A

How to remove Win32/Kryptik.FSFF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago