Categories: Malware

Win32/Kryptik.FPAW information

The Win32/Kryptik.FPAW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FPAW virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Queries information on disks for anti-virtualization via Device Information APIs
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

groupcreatedt.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Win32/Kryptik.FPAW?


File Info:

crc32: 0D519406md5: b753507cff5b540a0cc2a21f39bbd61bname: B753507CFF5B540A0CC2A21F39BBD61B.mlwsha1: b43b49ddaeb10610b720bbe6cf0a6b939f529b67sha256: 81709e0849aeb374b34903e090587875c412660148c659f4096de98346ce48casha512: 27d4f884aed00aaf2f6dd4fe1f03fa83a2b5ba6131b7c7315c854c3cd0ec998bc6bbb5f2a1f0f95460b6639fb571912b2365bdf819e511f2c7c55ced41681833ssdeep: 6144:9eH79VZArKsHmPhYMQa1fMWQox4kNZaMbJ5Z/+RNL+g:9eHzZAACMRQIBZvbVsytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FPAW also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.38167
FireEye Generic.mg.b753507cff5b540a
CAT-QuickHeal Ransom.Exxroute.A3
McAfee Ransomware-FMJ!B753507CFF5B
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005137001 )
BitDefender Trojan.GenericKDZ.38167
K7GW Trojan ( 005075371 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34590.tmW@aiJaz9hi
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Filecoder-AZ [Trj]
ClamAV Win.Ransomware.Cerber-6162277-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba TrojanSpy:Win32/Ursnif.bea32db4
NANO-Antivirus Trojan.Win32.Kryptik.emagvd
Ad-Aware Trojan.GenericKDZ.38167
Emsisoft Trojan.GenericKDZ.38167 (B)
Comodo TrojWare.Win32.Ransom.Satbrop.A@70jw07
F-Secure Heuristic.HEUR/AGEN.1116787
DrWeb Trojan.PWS.Sphinx.2
TrendMicro Ransom_CERBER.SM37
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fc
Sophos ML/PE-A + Mal/Elenoocka-E
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Spora.ez
Avira HEUR/AGEN.1116787
MAX malware (ai score=100)
Antiy-AVL Trojan[Ransom]/Win32.Spora
Microsoft TrojanSpy:Win32/Ursnif.HX
Arcabit Trojan.Generic.D9517
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKDZ.38167
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cerber.R196098
Acronis suspicious
VBA32 BScope.TrojanPSW.Papras
ALYac Trojan.GenericKDZ.38167
Malwarebytes Trojan.Ursnif
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.FPAW
TrendMicro-HouseCall Ransom_CERBER.SM37
Rising Ransom.Spora!8.E3EE (C64:YzY0Om43DiyaJuk3)
Yandex Trojan.GenAsa!v9JksZK7uzw
Ikarus Trojan.Dalexis
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.CRPN!tr
AVG Win32:Filecoder-AZ [Trj]
Cybereason malicious.cff5b5
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Filecoder.HxQBRD4A

How to remove Win32/Kryptik.FPAW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago