Categories: Malware

Win32/Kryptik.FYFC removal instruction

The Win32/Kryptik.FYFC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FYFC virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FYFC?


File Info:

crc32: 65E5F281md5: bee158d7cde13375c8cafb17746af158name: BEE158D7CDE13375C8CAFB17746AF158.mlwsha1: 827a3460519861d43f6814f1b9d2e8caa2d6778bsha256: 808d6fe48221c6f08d5d37425a3e1eb10155d64d915a1fa4bbe70420dea0ab87sha512: 4e29c13e6fae08f45161010acac5d00d2579c44baf17f93bd9bf1272dc81c65335d1680d8b66a213a0bb7e3c9c6a9bc5a2764445995954ceadd2db949e5ae3b9ssdeep: 12288:m83WMba7umGnP6a6/m2X1bQDhh1TjohPlt3Yc/yTubwBmK:tba7uLP6a6/m2X1g1TjY3h/yTubwBvtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FYFC also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051a8781 )
Elastic malicious (high confidence)
CAT-QuickHeal Ransom.Cerber.ZZ4
McAfee Ransomware-GHW!BEE158D7CDE1
Malwarebytes Trojan.Crypt
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Gen:Variant.Symmi.79509
K7GW Trojan ( 0051a8781 )
Cybereason malicious.7cde13
Cyren W32/Nymaim.CI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.FYFC
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Refinka.euqkjb
MicroWorld-eScan Gen:Variant.Symmi.79509
Tencent Malware.Win32.Gencirc.10c8a6c4
Ad-Aware Gen:Variant.Symmi.79509
Sophos Mal/Generic-S
Comodo Malware@#2qrgrxeqrcm7p
BitDefenderTheta Gen:NN.ZexaF.34628.MuW@auFqZop
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPNOZELESN.SM1
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
FireEye Generic.mg.bee158d7cde13375
Emsisoft Gen:Variant.Symmi.79509 (B)
Jiangmin Trojan.Refinka.abb
Avira HEUR/AGEN.1105007
Microsoft Trojan:Win32/Tiggre!rfn
AegisLab Trojan.Win32.Generic.4!c
GData Gen:Variant.Symmi.79509
AhnLab-V3 Trojan/Win32.Generic.C2259710
Acronis suspicious
VBA32 Trojan.Refinka
MAX malware (ai score=80)
TrendMicro-HouseCall Ransom_HPNOZELESN.SM1
Rising Spyware.Ursnif!8.1DEF (CLOUD)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Generic.AC.403377
Panda Trj/GdSda.A
Qihoo-360 Win32/Trojan.565

How to remove Win32/Kryptik.FYFC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago