Malware

About “Win32/Kryptik.FPIW” infection

Malware Removal

The Win32/Kryptik.FPIW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FPIW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FPIW?


File Info:

crc32: 3ED09697
md5: 6a9477f0a98a0c06e453e70b3cfc8021
name: 6A9477F0A98A0C06E453E70B3CFC8021.mlw
sha1: 8641b6f32da1c05a5c06354f091cc1c29a5cf091
sha256: a1f27a36ec1d04b82b832c5563e56c9ba9e5a532cd61d948b3e0aa243632282a
sha512: 67532c0835d0c630003a747ccfe480dac81ebbf527c98eae2e7982b205dacacdbb5e047fd5737c6008d36ac31612729f11345862d77bd1d9037d7460500d8b73
ssdeep: 6144:ZpRUi/3revq1h5/eUN6zrqmJxAg81f9biZ2JgfS1LUvvP5:ZpRUi/qS1X/eUGqmJx48OgySJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FPIW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005079201 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.16124
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.Ransom.Spora.Gen.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1094730
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005079201 )
Cybereasonmalicious.0a98a0
CyrenW32/S-79444068!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FPIW
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Spora-6987576-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Ransom.Spora.Gen.1
NANO-AntivirusTrojan.Win32.Zerber.emfblo
MicroWorld-eScanTrojan.Ransom.Spora.Gen.1
TencentMalware.Win32.Gencirc.10b6468e
Ad-AwareTrojan.Ransom.Spora.Gen.1
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34628.pqX@aGv!lSe
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.F117CD
McAfee-GW-EditionBehavesLike.Win32.SoftPulse.dc
FireEyeGeneric.mg.6a9477f0a98a0c06
EmsisoftTrojan.Ransom.Spora.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Spora.ir
AviraHEUR/AGEN.1105007
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.Ransom.Spora.Gen.1
AegisLabTrojan.Win32.Spora.to9c
GDataTrojan.Ransom.Spora.Gen.1
AhnLab-V3Trojan/Win32.Cerber.R196365
Acronissuspicious
McAfeeRansomware-FMJ!6A9477F0A98A
MAXmalware (ai score=99)
VBA32BScope.Trojan.Zbot.2312
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CERBER.F117CD
RisingRansom.Cerber!8.3058 (RDMK:cmRtazo4CmOoyUTGAO/FERQ95x0P)
IkarusTrojan.Dalexis
FortinetW32/Kryptik.GLXU!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.1de

How to remove Win32/Kryptik.FPIW?

Win32/Kryptik.FPIW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment