Malware

Win32/Kryptik.FYJN (file analysis)

Malware Removal

The Win32/Kryptik.FYJN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FYJN virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

microsoft-com.mail.protection.outlook.com

How to determine Win32/Kryptik.FYJN?


File Info:

crc32: 3FCFB1C4
md5: d3b4077b3585b2cbe48db49d709711f8
name: D3B4077B3585B2CBE48DB49D709711F8.mlw
sha1: 5ce56062a5dda96daddeb529dd6737a668c992b4
sha256: 8b9474f5f258e90a1a342640b57acce934fe6eb5310c05e87e587aeffe32bdae
sha512: cad38a6eba36aaf02f60948c175bd3af52086ff1189a6e9ba1b56b6c04dbedc46ccb6852d4b400b81a5b319191f0048a4b911d98991fe2122adc4533f40edf11
ssdeep: 196608:Y66666666666666666666666666666666666666666666666666666666666666:
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FYJN also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Nymaim.E.6A51F429
FireEyeGeneric.mg.d3b4077b3585b2cb
McAfeeRansomware-GHW!D3B4077B3585
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0051a4801 )
BitDefenderGeneric.Nymaim.E.6A51F429
K7GWTrojan ( 0051a4801 )
Cybereasonmalicious.b3585b
TrendMicroRansom_CERBER.SMALY0
CyrenW32/Kryptik.CFO.gen!Eldorado
SymantecPacked.Generic.493
APEXMalicious
ClamAVWin.Packed.Barys-7111571-0
KasperskyHEUR:Trojan.Win32.Generic
TencentMalware.Win32.Gencirc.10ba0f81
Ad-AwareGeneric.Nymaim.E.6A51F429
EmsisoftGeneric.Nymaim.E.6A51F429 (B)
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureHeuristic.HEUR/AGEN.1120890
DrWebTrojan.Siggen10.46947
InvinceaML/PE-A + Mal/Elenoocka-E
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosMal/Elenoocka-E
IkarusWin32.Outbreak
AviraHEUR/AGEN.1120890
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftBackdoor:Win32/Tofsee.T
ArcabitGeneric.Nymaim.E.6A51F429
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.Nymaim.E.6A51F429
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Poison.R347005
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34634.@tW@aCojZtf
ALYacGeneric.Nymaim.E.6A51F429
VBA32Trojan.FakeAV.01657
MalwarebytesTrojan.MalPack
ESET-NOD32a variant of Win32/Kryptik.FYJN
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingTrojan.Kryptik!1.B3B3 (CLASSIC)
YandexTrojan.GenAsa!+T/eLY4hldk
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.CQXJ!tr
AVGFileRepMalware
AvastWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.4AFB.Malware.Gen

How to remove Win32/Kryptik.FYJN?

Win32/Kryptik.FYJN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment