Malware

Win32/Kryptik.FSJV malicious file

Malware Removal

The Win32/Kryptik.FSJV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FSJV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.FSJV?


File Info:

crc32: 282C8395
md5: 00777ff239ae7e2ce246776fa72932dd
name: 00777FF239AE7E2CE246776FA72932DD.mlw
sha1: 2cc6b2df514abf2074319485e26c9b5e8421f0cf
sha256: d7491a4adc2449fc11cf6e5e4ccdffee6333ad024d72d4f05ea0d75219e4a743
sha512: b051b37e47a4e2df7723144004247b00d04156518435003643543a14318415287fb710570f5f068d1b89b5cb52d7c2be8da93f262ab9be0c98ed3b4215aa4dbc
ssdeep: 6144:nruep8HJ39kwYIOKaVCv5jaXfRvlzRzI6:nCepeleIOKcCBa3Rc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FSJV also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050eee51 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11464
CynetMalicious (score: 100)
ALYacGen:Variant.Agiala.27
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.2220
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.ali1020013
K7GWTrojan ( 0050da481 )
Cybereasonmalicious.239ae7
CyrenW32/Nymaim.BZ.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.FSJV
APEXMalicious
AvastWin32:Rootkit-gen [Rtk]
ClamAVWin.Ransomware.Zerber-7660649-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Agiala.27
NANO-AntivirusTrojan.Win32.Gozi.epsvmb
ViRobotTrojan.Win32.Cerber.273408.C
MicroWorld-eScanGen:Variant.Agiala.27
TencentMalware.Win32.Gencirc.10b673f8
Ad-AwareGen:Variant.Agiala.27
SophosMal/Generic-S + Mal/Elenoocka-E
ComodoTrojWare.Win32.Ransom.Firecerb.E@72fwxa
F-SecureHeuristic.HEUR/AGEN.1116789
BitDefenderThetaGen:NN.ZexaF.34628.qqW@aa1Rpni
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM38
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
FireEyeGen:Variant.Agiala.27
EmsisoftTrojan-Spy.Ursnif (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.cai
AviraHEUR/AGEN.1116789
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber.K
ArcabitTrojan.Agiala.27
AegisLabTrojan.Win32.Zerber.j!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Agiala.27
TACHYONRansom/W32.Cerber.273408.F
AhnLab-V3Trojan/Win32.Cerber.R200583
Acronissuspicious
McAfeeRansomware-FMEU!00777FF239AE
MAXmalware (ai score=85)
VBA32Trojan.FakeAV.01657
MalwarebytesMalware.AI.2306371141
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SM38
RisingRansom.Cerber!8.3058 (CLOUD)
YandexTrojan.GenAsa!F86fg/hy798
IkarusTrojan.Crypt
FortinetW32/Kryptik.FSHI!tr
AVGWin32:Rootkit-gen [Rtk]
Qihoo-360Win32/Trojan.CerberRansom.L

How to remove Win32/Kryptik.FSJV?

Win32/Kryptik.FSJV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment