Malware

Win32/Kryptik.FWMJ removal guide

Malware Removal

The Win32/Kryptik.FWMJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FWMJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

empty.townbeef.bid
gold.apparelflesh.bid

How to determine Win32/Kryptik.FWMJ?


File Info:

crc32: C061910E
md5: 3632e750883ef9963ba70c08d867fc72
name: 3632E750883EF9963BA70C08D867FC72.mlw
sha1: e497aa1600afe5d7359bb08df4a79528776e695c
sha256: 23a0f1dce64ae36ee9f88b59b8ad6129b772a995d287e4c7c67e93dc5fa17481
sha512: e88426d874163146e571adcefd12351c705cc1f33454267509c222a4ac01744129ee95db74fc4ac41aa4768444eadbfddee119107caa4c34e4bdda80ef199a7b
ssdeep: 24576:R6os/xYmpFuU5Noq6N3NC+WGndTLAgJGYFHhWUpFdCinKB7yYjAJW:w/ZpFxovN9HWmTdkYDxbhif
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017
FileVersion: 1.3.2.1
CompanyName:
ProductName: TODO:
ProductVersion: 4.0.0.1
FileDescription:
Translation: 0x0419 0x04b0

Win32/Kryptik.FWMJ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516ac11 )
Elasticmalicious (high confidence)
DrWebTrojan.Vittalia.13639
CynetMalicious (score: 100)
ALYacGen:Heur.Mint.Zamg.1
CylanceUnsafe
ZillyaAdware.StartSurf.Win32.27159
SangforTrojan.Win32.Save.a
AlibabaAdWare:Win32/Kryptik.7d58a611
K7GWTrojan ( 00516ac11 )
Cybereasonmalicious.0883ef
CyrenW32/StartSurf.AJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FWMJ
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Heur.Mint.Zamg.1
NANO-AntivirusRiskware.Win32.StartSurf.evbykx
MicroWorld-eScanGen:Heur.Mint.Zamg.1
TencentMalware.Win32.Gencirc.10b3ef9b
Ad-AwareGen:Heur.Mint.Zamg.1
SophosGeneric PUA OE (PUA)
BitDefenderThetaGen:NN.ZexaF.34294.vz0@a08x1Ami
VIPREAdware.Win32.StartSurf
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.3632e750883ef996
EmsisoftGen:Heur.Mint.Zamg.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.StartSurf.ahp
AviraHEUR/AGEN.1103310
Antiy-AVLTrojan/Generic.ASMalwS.22B24EF
MicrosoftTrojan:Win32/Wacatac.B!ml
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
GDataGen:Heur.Mint.Zamg.1
AhnLab-V3PUP/Win32.StartSurf.C2264709
Acronissuspicious
McAfeeGenericRXFL-LO!3632E750883E
MAXmalware (ai score=99)
VBA32AdWare.StartSurf
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AF46 (CLASSIC)
YandexTrojan.GenAsa!ZjZbeW1jmIo
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FWQG!tr
AVGWin32:AdwareX-gen [Adw]
Paloaltogeneric.ml

How to remove Win32/Kryptik.FWMJ?

Win32/Kryptik.FWMJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment