Malware

How to remove “Win32/Kryptik.FKAB”?

Malware Removal

The Win32/Kryptik.FKAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FKAB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Unconventionial language used in binary resources: Arabic (Morocco)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware
  • EternalBlue behavior
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FKAB?


File Info:

crc32: 83D04860
md5: beaf955a57885bac6cafeb232d775c09
name: BEAF955A57885BAC6CAFEB232D775C09.mlw
sha1: 93f95a39618e58265e79c83d41758cd34fd1561b
sha256: a0ce5880b8852f0fcdd04647cda7033cf84de7a7f2e63f41be98c8fa48e32b84
sha512: bbfc69e4fdf3dfbcb097fae07ab86518fb739c6b6dd531fbc3cce8001d72a0ee23445af174c29c5c47f1d3e11f982bc81f4273164cc0740c7fb8bbb18a9ff569
ssdeep: 6144:UUa5W8AUzdfNLRv4e4WV+RgkorUPdQd3l1N/EvE7kYUFKWcwUvVqlTRJQ0MLObeX:UUa5eUzdfhRvl4yk6ad8J7tW2WPu666W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FKAB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.7074
CynetMalicious (score: 100)
CAT-QuickHealTrojanRansom.Crowti.MUE.A4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.574
SangforRansom.Win32.Cerber_108.se
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.a57885
BaiduWin32.Trojan.Kryptik.bfj
CyrenW32/Kryptik.CUI.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FKAB
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-7465039-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Zerber.eiqllp
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.10b6a45b
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.Ransom.Cerber.SD@6pf3lx
BitDefenderThetaGen:NN.ZexaF.34686.YqX@aWh1VnlO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SM61
McAfee-GW-EditionBehavesLike.Win32.Sivis.cm
FireEyeGeneric.mg.beaf955a57885bac
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.ahd
AviraHEUR/AGEN.1140560
MicrosoftRansom:Win32/Cerber!rfn
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan.Win32.Menti.gen
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Lukitus2.Exp
Acronissuspicious
McAfeeRansomware-GCQ!BEAF955A5788
MAXmalware (ai score=99)
VBA32BScope.Trojan.Encoder
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCERBER.SM61
RisingTrojan.Kryptik!1.A877 (RDMK:cmRtazqr7iMkYe+E8wy8AVeUTEE0)
YandexTrojan.GenAsa!1dPuu8+kviU
IkarusTrojan-Ransom.Cerber
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.FKAB?

Win32/Kryptik.FKAB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment