Malware

How to remove “Win32/Kryptik.FYFD”?

Malware Removal

The Win32/Kryptik.FYFD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FYFD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Enumerates services, possibly for anti-virtualization
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.FYFD?


File Info:

crc32: FE4CFD4A
md5: db539276c0d730e91d24dfc9800d2711
name: DB539276C0D730E91D24DFC9800D2711.mlw
sha1: 7f50cccc965787521cc27e2f983eb0ca15b1d326
sha256: 1e303068ba2431e09ce72675a50b133dddbf70aec9d03e0e153bd77fa32a2ed6
sha512: 0b1ae086ad4dfe71771f26b341a76fcd533bcaad4612f4d32d8ea7524107ed863bd972fd712ccf940503080c5b2b4595d0df79daef46ca12e776f821783f3941
ssdeep: 1536:n18MAEWP18MQ4Y4Gz7cfQFHHbGAxnZN+muH2jm3IanqwXasydU0RqIyWIfD:n1Ar1Q00XHNJsP3vbybxy
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FYFD also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005164b91 )
LionicTrojan.Win32.Poison.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.50912
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaBackdoor.Poison.Win32.87581
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005164b91 )
Cybereasonmalicious.6c0d73
BaiduWin32.Trojan.Kryptik.rb
CyrenW32/S-7ae9ef3f!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FYFD
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Razy-7357791-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Agiala.32
NANO-AntivirusTrojan.Win32.Kryptik.eulyii
MicroWorld-eScanGen:Variant.Agiala.32
TencentMalware.Win32.Gencirc.11495577
Ad-AwareGen:Variant.Agiala.32
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Lebag.FYDM@7cqdrb
BitDefenderThetaGen:NN.ZexaF.34266.iqW@aG8@ydd
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMALY0
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
FireEyeGeneric.mg.db539276c0d730e9
EmsisoftGen:Variant.Agiala.32 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Poison.bbs
AviraHEUR/AGEN.1116784
Antiy-AVLTrojan/Generic.ASMalwS.2268481
MicrosoftBackdoor:Win32/Tofsee.T
ArcabitTrojan.Agiala.32
GDataGen:Variant.Agiala.32
AhnLab-V3Trojan/Win32.Lebag.R211139
Acronissuspicious
McAfeeRansomware-GHW!DB539276C0D7
MAXmalware (ai score=100)
VBA32Backdoor.Poison
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingTrojan.Kryptik!1.AE8C (CLASSIC)
YandexTrojan.GenAsa!kFhKbW3AvKU
IkarusVirus.Win32.Ramnit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CRPN!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.FYFD?

Win32/Kryptik.FYFD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment