Malware

Win32/Kryptik.FYVR removal instruction

Malware Removal

The Win32/Kryptik.FYVR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FYVR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.FYVR?


File Info:

name: E265174079F158ABA08F.mlw
path: /opt/CAPEv2/storage/binaries/ba5abc5368e4c927fca17e0889cc65bb18d940cd574e39d3ec079dc6354cf6cb
crc32: 2FC4837D
md5: e265174079f158aba08f05d7079f6934
sha1: cbe26dc10b0998732bbe77a88220aa3b2b12dc91
sha256: ba5abc5368e4c927fca17e0889cc65bb18d940cd574e39d3ec079dc6354cf6cb
sha512: 492bce8095736360846c9fad8ac395b8f37b7301715f78c0e42463929cd8b0a4700bd17236a78401a17b11750fd080c2b3a107177d0e2fa4f245147ca554a089
ssdeep: 3072:6RkOdNIOUeEXRe9Cjz6ASbin1MW3jqtubTysEPCOvB5PYgjcRivIj:6+OdNDUeEXROCyASqxWubtEP3YgQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EB144A2133D0C0B3E277367049E5D7716ABAB8719B75870F7B901B7E5F306A18A28B16
sha3_384: e4ced0df29f645b25282536bdb194f903467da674cc2eeaaed6aa1f8083b8c3a4895be2799782029fbcdde68a11dc5bc
ep_bytes: e879510000e978feffff8bff558bec51
timestamp: 2018-08-12 00:04:12

Version Info:

0: [No Data]

Win32/Kryptik.FYVR also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.40391836
FireEyeGeneric.mg.e265174079f158ab
McAfeeArtemis!E265174079F1
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.158998
SangforTrojan.Win32.Occamy.CBA
K7AntiVirusTrojan ( 0051ba2d1 )
AlibabaTrojan:Win32/Kryptik.7af82131
K7GWTrojan ( 0051ba2d1 )
Cybereasonmalicious.079f15
BitDefenderThetaGen:NN.ZexaF.34294.lqW@aOiki7gi
ESET-NOD32a variant of Win32/Kryptik.FYVR
TrendMicro-HouseCallTROJ_GEN.R002H0CGH21
BitDefenderTrojan.GenericKD.40391836
NANO-AntivirusTrojan.Win32.Kryptik.fgrpld
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114d21b9
Ad-AwareTrojan.GenericKD.40391836
EmsisoftTrojan.GenericKD.40391836 (B)
ComodoTrojWare.Win32.Occamy.PH@8esa9d
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.BadFile.ch
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.40391836
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.279D8E7
ArcabitTrojan.Generic.D268549C
APEXMalicious
MicrosoftTrojan:Win32/Occamy.CBA
VBA32BScope.Trojan.Occamy
ALYacTrojan.GenericKD.40391836
RisingTrojan.Generic@ML.81 (RDML:dvx4n79S68l5RF0+g7EuzA)
YandexTrojan.GenAsa!9i0R5dzknaE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.ECJE!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.FYVR?

Win32/Kryptik.FYVR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment