Malware

Should I remove “Win32/Kryptik.FPKJ”?

Malware Removal

The Win32/Kryptik.FPKJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FPKJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Win32/Kryptik.FPKJ?


File Info:

crc32: 67E58FD0
md5: a1faf0cfb3de4ae81f038f5f8e6bc500
name: A1FAF0CFB3DE4AE81F038F5F8E6BC500.mlw
sha1: 10dafd12d1e1ed199c3ed68f8b5389a53579c88b
sha256: 437c2351b4066daa682fe9417a22b9c6a9f4ad70137775927295f45d8c89e1c9
sha512: 4e57b96cad7e66082b49c9ba6c52ba7df2744aee47a460b0c3ed9e14d848a20ee2850451fcca3a4df3a6ad3f44c663200bd717ab057e451baf37e90df5058be9
ssdeep: 6144:iJMw+Ek3uRpXUNQkDV7EpVa3EObeLFUAiebBhNzYcPL2GyQ68gZrac3jcHgNjHU:iJMw+Ek3uHX0QkDVcVa3bbezPhDPT6W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FPKJ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050d3751 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2964
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacGen:Variant.Androm.21
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:Win32/Viknok.5d18f085
K7GWTrojan ( 0050d3751 )
Cybereasonmalicious.fb3de4
CyrenW32/S-47913b0d!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FPKJ
APEXMalicious
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Ransomware.Cerber-7428292-0
KasperskyHEUR:Backdoor.Win32.Androm.vho
BitDefenderGen:Variant.Androm.21
NANO-AntivirusTrojan.Win32.Kryptik.evimlz
SUPERAntiSpywareRansom.Locky/Variant
MicroWorld-eScanGen:Variant.Androm.21
TencentMalware.Win32.Gencirc.114953fc
Ad-AwareGen:Variant.Androm.21
SophosMal/Generic-R + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34608.pmW@a0i8xJli
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
FireEyeGeneric.mg.a1faf0cfb3de4ae8
EmsisoftGen:Variant.Androm.21 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1116787
MicrosoftTrojan:Win32/Viknok.B
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Androm.21
AhnLab-V3Trojan/Win32.Spora.C2270219
Acronissuspicious
McAfeeRansomware-FMJ!A1FAF0CFB3DE
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Tofsee
MalwarebytesMalware.AI.198531335
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM37
RisingRansom.Cerber!8.3058 (C64:YzY0OlBsBREmFMza)
YandexTrojan.GenAsa!WoM/db+a8Ko
IkarusTrojan-Ransom.Cerber
eGambitUnsafe.AI_Score_93%
FortinetW32/Tofsee.BJ!tr
AVGWin32:Filecoder-AY [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Filecoder.HxMB3iAA

How to remove Win32/Kryptik.FPKJ?

Win32/Kryptik.FPKJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment