Malware

About “Win32/Kryptik.FZXN” infection

Malware Removal

The Win32/Kryptik.FZXN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FZXN virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Win32/Kryptik.FZXN?


File Info:

crc32: 6808E054
md5: b40020b76abf3357e989cc172ee82980
name: B40020B76ABF3357E989CC172EE82980.mlw
sha1: 82c1a99a40ad721bff090205deda170c7e2787a7
sha256: 8940d02c0ea9a7c7f011e05b7fa1d116a381778706a6073e7538a1f718957c51
sha512: 950c453abd02aa9d4296a20293cc5d5bb2505393443ee06b4b99de13a9250b1efae1b78cb6b75aca89f8d3b560dd842380c8e2a1a89647b528e53a1ca235d9e0
ssdeep: 6144:OQcfxeoZfQ9HAQZAoHR+devHshzxLKemk85u:OQEeXXCePslCk85
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2006 Microsoft Corporation. All rights reserved.
InternalName: MSE
FileVersion: 12.0.6606.1000
CompanyName: Microsoft Corporation
LegalTrademarks1: Microsoftxae is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windowsxae is a registered trademark of Microsoft Corporation.
ProductName: 2007 Microsoft Office system
ProductVersion: 12.0.6606.1000
FileDescription: Microsoft Script Editor
OriginalFilename: mse.exe
Translation: 0x0000 0x04e4

Win32/Kryptik.FZXN also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Gozi
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Vucha.Win32.486
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Yakes.07086b4a
K7GWTrojan ( 005224381 )
K7AntiVirusTrojan ( 005224381 )
BaiduWin32.Trojan.Filecoder.q
CyrenW32/Trojan.LAGC-5326
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FZXN
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Vucha.dc
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Vucha.evqmcc
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Generic.Pbye
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/Cerber-AK
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BitDefenderThetaAI:Packer.4E4E732F1F
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMFE
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.b40020b76abf3357
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Vucha.boe
AviraTR/Crypt.XPACK.Gen7
MicrosoftTrojan:Win32/Yakes.DSP!MTB
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmHEUR:Trojan.Win32.Vucha.dc
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeArtemis!B40020B76ABF
MAXmalware (ai score=99)
VBA32BScope.Trojan.Gozi
MalwarebytesMalware.AI.1952080248
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SMFE
RisingTrojan.Kryptik!1.AE9C (CLOUD)
YandexTrojan.Vucha!9ECNhxNKl7E
IkarusTrojan.Ransom.Cerber
FortinetW32/Kryptik.HCAW!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HxQBqfcA

How to remove Win32/Kryptik.FZXN?

Win32/Kryptik.FZXN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment