Malware

About “Win32/Kryptik.FZTE” infection

Malware Removal

The Win32/Kryptik.FZTE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FZTE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Performs some HTTP requests
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
jelouslaodnn.org

How to determine Win32/Kryptik.FZTE?


File Info:

crc32: 783C5404
md5: aafb0bb6dda734bd16601402cdbf0c3c
name: AAFB0BB6DDA734BD16601402CDBF0C3C.mlw
sha1: 9ec501b4bda3eefb04fd550f6c330e43d2e89a28
sha256: ba9c6408995b625ab99b51f383c8282293aebb255b799dfc6259086c64c3bc10
sha512: 356547aaf0dad7fdf8587fd7c53efaee98492912b51ba4698155b04f426967b867c9852714bf0633fbbbd558a4954c43b847eedec1e35d7ebc5ac85131bc428d
ssdeep: 6144:gSJGCJ2VSZ8FcMU6zdKoiG4TaHOAB3VUHgnV28BUdNwrE1:gSJa0m+MU6zdKomT5A1VY4BUdNwrE1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)BlaBlaCar 2007-2015
FileVersion: 6.8.4.2
CompanyName: BlaBlaCar
Comments: Benchmarking Bld Idly
ProductName: CertificatesCoined
ProductVersion: 6.8.4.2
FileDescription: Benchmarking Bld Idly
OriginalFilename: CertificatesCoined
Translation: 0x0409 0x04b0

Win32/Kryptik.FZTE also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053df341 )
LionicTrojan.Win32.Fareit.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.8474
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.31251238
CylanceUnsafe
ZillyaTrojan.Fareit.Win32.28612
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Fareit.a2b919c0
K7GWTrojan ( 0053df341 )
Cybereasonmalicious.6dda73
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FZTE
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-PSW.Win32.Fareit.elco
BitDefenderTrojan.GenericKD.31251238
NANO-AntivirusTrojan.Win32.Stealer.firsej
MicroWorld-eScanTrojan.GenericKD.31251238
TencentWin32.Trojan-qqpass.Qqrob.Lqyt
Ad-AwareTrojan.GenericKD.31251238
SophosMal/Generic-S
ComodoMalware@#1v7oaegfsbdus
BitDefenderThetaGen:NN.ZexaE.34796.xq0@a0EJsJhi
TrendMicroRansom_HPLOCKY.SME1
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.aafb0bb6dda734bd
EmsisoftTrojan.GenericKD.31251238 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1125216
MicrosoftTrojan:Win32/Azorult!ml
GDataTrojan.GenericKD.31251238
McAfeeArtemis!AAFB0BB6DDA7
MalwarebytesTrojan.PasswordStealer
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPLOCKY.SME1
RisingTrojan.Generic@ML.94 (RDML:sNK+cN1YY4LQdfLU6MFFTw)
YandexTrojan.PWS.Fareit!yzn6K4Rx2nU
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CMXE!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.PonyRAT.HgIASOsA

How to remove Win32/Kryptik.FZTE?

Win32/Kryptik.FZTE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment