Malware

Should I remove “Win32/Kryptik.FUUY”?

Malware Removal

The Win32/Kryptik.FUUY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FUUY virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs
  • Attempts to identify installed AV products by installation directory
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.FUUY?


File Info:

crc32: 908487E3
md5: d7f83e20e1d49c3b32cbaa39010628f2
name: D7F83E20E1D49C3B32CBAA39010628F2.mlw
sha1: 935a5a6bff71b7bbd488353bc7394c4e9f903b5b
sha256: 6192ebd8b9153a38d4f1ee103513e7460aaa084cc17ba868106f806b4660132e
sha512: 4c5d075b171a8f00d1ca4e710d4eedb95ab5c6f6a952204bc8bfbe48923c4ff5b5c5a98b11d3eeeb98c53db224d3c7270432f1477e5975579ce432513f617e98
ssdeep: 12288:69OL6sfGLEIw5xpYQSDrcfx9OeDZ1i2PUPi5M5UYxYVcpNpCgZMmehpuoqv:690/KW5vyk3R2PUY3pCgYhUos
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/Kryptik.FUUY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004bcce41 )
LionicTrojan.Win32.Deshacop.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.25964
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.BTCWare.59
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/Purgen.c9c804b1
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.0e1d49
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FUUY
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Purgen.lb
BitDefenderGen:Variant.Ransom.BTCWare.59
NANO-AntivirusTrojan.Win32.Crypt.ergjwf
MicroWorld-eScanGen:Variant.Ransom.BTCWare.59
TencentWin32.Trojan.Purgen.Wuqy
Ad-AwareGen:Variant.Ransom.BTCWare.59
SophosML/PE-A
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaGen:NN.ZelphiF.34110.fnZ@a0HTd1GO
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeGeneric.mg.d7f83e20e1d49c3b
EmsisoftGen:Variant.Ransom.BTCWare.59 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Purgen.az
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.215C358
MicrosoftRansom:Win32/Genasom
GDataGen:Variant.Ransom.BTCWare.59
AhnLab-V3Trojan/Win32.Deshacop.C2064629
Acronissuspicious
McAfeeArtemis!D7F83E20E1D4
MAXmalware (ai score=100)
VBA32TScope.Trojan.Delf
PandaTrj/CI.A
YandexTrojan.GenAsa!SqHtN2bJFIg
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DPXV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.FUUY?

Win32/Kryptik.FUUY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment