Malware

Win32/Kryptik.FPAW information

Malware Removal

The Win32/Kryptik.FPAW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FPAW virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Queries information on disks for anti-virtualization via Device Information APIs
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

groupcreatedt.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Win32/Kryptik.FPAW?


File Info:

crc32: 0D519406
md5: b753507cff5b540a0cc2a21f39bbd61b
name: B753507CFF5B540A0CC2A21F39BBD61B.mlw
sha1: b43b49ddaeb10610b720bbe6cf0a6b939f529b67
sha256: 81709e0849aeb374b34903e090587875c412660148c659f4096de98346ce48ca
sha512: 27d4f884aed00aaf2f6dd4fe1f03fa83a2b5ba6131b7c7315c854c3cd0ec998bc6bbb5f2a1f0f95460b6639fb571912b2365bdf819e511f2c7c55ced41681833
ssdeep: 6144:9eH79VZArKsHmPhYMQa1fMWQox4kNZaMbJ5Z/+RNL+g:9eHzZAACMRQIBZvbVsy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FPAW also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.38167
FireEyeGeneric.mg.b753507cff5b540a
CAT-QuickHealRansom.Exxroute.A3
McAfeeRansomware-FMJ!B753507CFF5B
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005137001 )
BitDefenderTrojan.GenericKDZ.38167
K7GWTrojan ( 005075371 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34590.tmW@aiJaz9hi
SymantecPacked.Generic.493
APEXMalicious
AvastWin32:Filecoder-AZ [Trj]
ClamAVWin.Ransomware.Cerber-6162277-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanSpy:Win32/Ursnif.bea32db4
NANO-AntivirusTrojan.Win32.Kryptik.emagvd
Ad-AwareTrojan.GenericKDZ.38167
EmsisoftTrojan.GenericKDZ.38167 (B)
ComodoTrojWare.Win32.Ransom.Satbrop.A@70jw07
F-SecureHeuristic.HEUR/AGEN.1116787
DrWebTrojan.PWS.Sphinx.2
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
SophosML/PE-A + Mal/Elenoocka-E
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Spora.ez
AviraHEUR/AGEN.1116787
MAXmalware (ai score=100)
Antiy-AVLTrojan[Ransom]/Win32.Spora
MicrosoftTrojanSpy:Win32/Ursnif.HX
ArcabitTrojan.Generic.D9517
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.38167
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R196098
Acronissuspicious
VBA32BScope.TrojanPSW.Papras
ALYacTrojan.GenericKDZ.38167
MalwarebytesTrojan.Ursnif
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.FPAW
TrendMicro-HouseCallRansom_CERBER.SM37
RisingRansom.Spora!8.E3EE (C64:YzY0Om43DiyaJuk3)
YandexTrojan.GenAsa!v9JksZK7uzw
IkarusTrojan.Dalexis
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CRPN!tr
AVGWin32:Filecoder-AZ [Trj]
Cybereasonmalicious.cff5b5
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Filecoder.HxQBRD4A

How to remove Win32/Kryptik.FPAW?

Win32/Kryptik.FPAW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment