Malware

Should I remove “Win32/Kryptik.FSIY”?

Malware Removal

The Win32/Kryptik.FSIY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FSIY virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FSIY?


File Info:

crc32: 7081B8D7
md5: 2bb5b4b07eb143fc289ab7a9b714fe69
name: 2BB5B4B07EB143FC289AB7A9B714FE69.mlw
sha1: 0ae64714115f386f781c5b6e0aef7f477dba6605
sha256: dd5a9d6976fb7b3da0c73a2a5a7f45857e04499c99ae81dba5a9e09ca705a209
sha512: 6b3d29d5617b4f906606d068b28ac40d3716319d24a45fe1259565ab3cd8ab9076d468928a27b5571114a74f1968770518602c46fc312b2990b039f1a75949df
ssdeep: 6144:eVWQRA7NcvDcXIDvbfkExoDNTnN512tgItHfz/85j7tcPnisLn+tU1mczo873Iex:K+7zSwEyD3rI5r05NsLnSUkcJ7vzKtI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FSIY also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.174633
McAfeeTrojan-FLFV!2BB5B4B07EB1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0050e4b11 )
K7GWTrojan ( 0050e4b11 )
Cybereasonmalicious.07eb14
ArcabitTrojan.Razy.D2AA29
CyrenW32/S-66d3857c!Eldorado
SymantecPacked.Generic.546
AvastWin32:Malware-gen
NANO-AntivirusTrojan.Win32.Nymaim.eralsx
Paloaltogeneric.ml
TencentMalware.Win32.Gencirc.10b13319
Ad-AwareGen:Variant.Razy.174633
EmsisoftGen:Variant.Razy.174633 (B)
ComodoTrojWare.Win32.TrojanDropper.Gepys.E@73rl8s
F-SecureHeuristic.HEUR/AGEN.1118839
ZillyaTrojan.Nymaim.Win32.2680
McAfee-GW-EditionTrojan-FLFV!2BB5B4B07EB1
SophosMal/Generic-S + Mal/Nymaim-E
APEXMalicious
AviraHEUR/AGEN.1118839
Antiy-AVLTrojan/Win32.Nymaim
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Regsup.pef
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Nymaim.C1962744
Acronissuspicious
MalwarebytesMalware.AI.1765991753
IkarusTrojan.Crypt
ESET-NOD32a variant of Win32/Kryptik.FSIY
YandexTrojan.Nymaim!TO+pQollOco
SentinelOneStatic AI – Malicious PE – Downloader
FortinetW32/Nymaim.354F!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.5A8D.Malware.Gen

How to remove Win32/Kryptik.FSIY?

Win32/Kryptik.FSIY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment