Malware

Win32/Kryptik.FPFZ removal instruction

Malware Removal

The Win32/Kryptik.FPFZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FPFZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.FPFZ?


File Info:

crc32: 2FAEC389
md5: eb816f135aafd7871051c0ff93b0b8dd
name: EB816F135AAFD7871051C0FF93B0B8DD.mlw
sha1: c3bd15e3a908acc1d8ec21ce1fa5bb0beb96d070
sha256: 5192070942bf5242433f756a5f4ffd0c8e7a28f435b5cd814441339cb6372bc7
sha512: 893914c8c4ea4fb3b06c5daac43a702bf484d744fc729315f1fa20c7b0b0e5e88887360072df23becdffde7ec67875837e547d9057f92b0395047af33f21cc9a
ssdeep: 768:44Yc+ClBWVc6J9N3NHZjUrmf2mIXEQxh404qrYBdBHvGv/8JD:44YcbBqlr4VUQ7404WuPHu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FPFZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00507a9d1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen1.62773
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A4
ALYacGen:Variant.Symmi.73169
CylanceUnsafe
ZillyaTrojan.Spora.Win32.270
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Spora.5de3a6b1
K7GWTrojan ( 00507a9d1 )
Cybereasonmalicious.35aafd
CyrenW32/S-26bbd9ea!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FPFZ
APEXMalicious
AvastWin32:Filecoder-BD [Trj]
ClamAVWin.Malware.Zusy-6238475-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.73169
NANO-AntivirusTrojan.Win32.Spora.emlxzu
SUPERAntiSpywareRansom.Spora/Variant
MicroWorld-eScanGen:Variant.Symmi.73169
Ad-AwareGen:Variant.Symmi.73169
SophosML/PE-A + Mal/Elenoocka-E
BitDefenderThetaGen:NN.ZexaF.34738.eqW@aK11xnek
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM3B
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.kt
FireEyeGeneric.mg.eb816f135aafd787
EmsisoftGen:Variant.Symmi.73169 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.brqmj
WebrootTrojan.Dropper.Ransom.Gen
AviraHEUR/AGEN.1105007
eGambitUnsafe.AI_Score_73%
Antiy-AVLTrojan/Generic.ASMalwS.1ECEF18
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Spora
ArcabitTrojan.Symmi.D11DD1
AegisLabTrojan.Win32.Spora.tny1
GDataGen:Variant.Symmi.73169
AhnLab-V3Trojan/Win32.Spora.R196340
Acronissuspicious
McAfeeRansom-Spora!EB816F135AAF
MAXmalware (ai score=88)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SM3B
RisingTrojan.Generic@ML.100 (RDML:r3hZ34wzhrMVjKveMSO3jg)
IkarusTrojan-Ransom.Spora
FortinetW32/Kryptik.GKVH!tr
AVGWin32:Filecoder-BD [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.FPFZ?

Win32/Kryptik.FPFZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment