Malware

Win32/Kryptik.FPDS removal tips

Malware Removal

The Win32/Kryptik.FPDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FPDS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Bulgarian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Win32/Kryptik.FPDS?


File Info:

name: C13A79A6075F77C90100.mlw
path: /opt/CAPEv2/storage/binaries/6a28323fe6686f22c7c95f385c004064f7a696d8422b0100fb40596f80d826e6
crc32: CB9028AE
md5: c13a79a6075f77c9010010559193a197
sha1: 2dd97be3a44a409d3a0943eabd40e63042f16099
sha256: 6a28323fe6686f22c7c95f385c004064f7a696d8422b0100fb40596f80d826e6
sha512: 38680252c39ea9ee8b01fc84359b4276f90add537d06f3fa2748b901eb105acb48f95237ced587691ee7d7b38ef5d93f29b27d21351de15ee098bb7ff6d768c7
ssdeep: 12288:2LyC3a/UPAB+Su42omUujucPDKK4ID783DeRCjF3n8hAL/wn:+yCK7pP2omUulD7sTeRiRFLon
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18CE41252BDE1C8F4D6A448356A614B700FA7FD4028744E7FA352348B4B7A0C2AEF5E67
sha3_384: d727c3b3f31f74e27a658d70e3574be3c73fc3840cc1f57bcd1b89023b42dc016de9467f90df63e7c91b3e92338ac98c
ep_bytes: e86d020000e98efeffff558bec8b4508
timestamp: 2017-03-04 09:23:49

Version Info:

0: [No Data]

Win32/Kryptik.FPDS also known as:

LionicTrojan.Win32.Scarsi.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.30717
MicroWorld-eScanGen:Variant.Androm.20
FireEyeGeneric.mg.c13a79a6075f77c9
CAT-QuickHealWorm.Darkbot.S615099
McAfeeGenericRXBB-RL!C13A79A6075F
CylanceUnsafe
SangforBackdoor.Win32.Androm.8
K7AntiVirusTrojan ( 005077b51 )
AlibabaTrojan:Win32/Scarsi.532fd40d
K7GWTrojan ( 005077b51 )
Cybereasonmalicious.6075f7
BitDefenderThetaGen:NN.ZexaF.34182.RuW@a4sdyseO
CyrenW32/S-4ab12679!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.FPDS
Paloaltogeneric.ml
KasperskyTrojan.Win32.Scarsi.afix
BitDefenderGen:Variant.Androm.20
NANO-AntivirusTrojan.Win32.Scarsi.emdzxv
SUPERAntiSpywareTrojan.Agent/Gen-Lethic
AvastWin32:GenMalicious-NUU [Trj]
RisingBackdoor.Androm!8.113 (CLOUD)
Ad-AwareGen:Variant.Androm.20
SophosML/PE-A + Mal/Lethic-J
ComodoTrojWare.Win32.Zbot.FPZP@7gz7gm
F-SecureTrojan.TR/Crypt.XPACK.Gen5
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
EmsisoftGen:Variant.Androm.20 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Androm.20
JiangminTrojan.Generic.awgce
AviraTR/Crypt.XPACK.Gen5
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Scarsi
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Androm.20
ZoneAlarmTrojan.Win32.Scarsi.afix
MicrosoftTrojan:Win32/Lethic.I
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Xpack.R196223
VBA32Trojan.Scarsi
ALYacGen:Variant.Androm.20
TACHYONTrojan/W32.Scarsi.706560
MalwarebytesGeneric.Malware/Suspicious
APEXMalicious
TencentMalware.Win32.Gencirc.10bb9c66
YandexTrojan.GenAsa!hPpHpQpedpQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Kryptik.FPDS!tr
AVGWin32:GenMalicious-NUU [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.FPDS?

Win32/Kryptik.FPDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment