Malware

Win32/Kryptik.FPBF malicious file

Malware Removal

The Win32/Kryptik.FPBF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FPBF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FPBF?


File Info:

crc32: 98A31970
md5: a1fac9bb290107f926e6e73314361392
name: A1FAC9BB290107F926E6E73314361392.mlw
sha1: 0988f8c57ffa42bf8898e9b0036017e70e24be6c
sha256: 988174782a83b1a0a4ccc7fb4b09f746b93154b41f85d8735dfa929708dbc886
sha512: 3cd8de41793097484b3ed073f3d6d81758773d73d46f451ab0c91d7efc9e874503541cc981079a725799db15c0ebe57a0367f825092ae87514c668299139e2de
ssdeep: 1536:IpcBJd2WFsvV2TujVUkRD1P8Fsocz4U+pP7iXjVKkJWUGS9eorPVLkfhwK5w5rA:IW3hFLPOSKY6jVBJWUsoDufhwJp1Rea
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FPBF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050d3751 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Sphinx.2
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacGen:Variant.Androm.21
CylanceUnsafe
ZillyaTrojan.Generic.Win32.41737
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0050d3751 )
Cybereasonmalicious.b29010
CyrenW32/S-93f70758!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FPBF
APEXMalicious
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Ransomware.Cerber-6162247-0
KasperskyHEUR:Trojan-Ransom.Win32.Zerber.vho
BitDefenderGen:Variant.Androm.21
NANO-AntivirusTrojan.Win32.Sphinx.evfgbc
MicroWorld-eScanGen:Variant.Androm.21
TencentMalware.Win32.Gencirc.10b65a17
Ad-AwareGen:Variant.Androm.21
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34686.fmW@aiR8Gup
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.nh
FireEyeGeneric.mg.a1fac9bb290107f9
EmsisoftGen:Variant.Androm.21 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Spora.fz
AviraHEUR/AGEN.1116786
eGambitUnsafe.AI_Score_98%
MicrosoftRansom:Win32/Spora.A
GDataGen:Variant.Androm.21
AhnLab-V3Trojan/Win32.Cerber.R196043
McAfeeRansomware-FMJ!A1FAC9BB2901
MAXmalware (ai score=99)
VBA32BScope.TrojanPSW.Papras
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SM37
RisingTrojan.Kryptik!1.AF6C (CLOUD)
YandexTrojan.GenAsa!MP1ZHjp456E
IkarusTrojan-Ransom.Cerber
FortinetW32/Kryptik.GJWR!tr
AVGWin32:Filecoder-AY [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.FPBF?

Win32/Kryptik.FPBF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment