Malware

Win32/Kryptik.FPQQ removal

Malware Removal

The Win32/Kryptik.FPQQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FPQQ virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Queries information on disks for anti-virtualization via Device Information APIs
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

groupcreatedt.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Win32/Kryptik.FPQQ?


File Info:

crc32: 966A282F
md5: 375a745da8537b8fdd95cd7bcd165d72
name: 375A745DA8537B8FDD95CD7BCD165D72.mlw
sha1: 680e25464769249f4029ed246b64c16069f25ea3
sha256: 708d163c05a5986c1691f48bbff37ccfda13cda6704d6a1a9ac0e295dc6739ae
sha512: cab95cf43f3455c277e246310ef80dcdb1f3bb6652a1fb83a72e39859d11f80e32789872334254605d3275afe2508570d12d4274183052f53bcbd55db0da9ea1
ssdeep: 6144:4WV8cwq2jtotNCa8pnTqgxbYbxcExJrU6GT9pR:4WqC2jtBHNgcEnI5X
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FPQQ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005190011 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2707
MicroWorld-eScanTrojan.Ransom.BMV
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.Ransom.BMV
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1161435
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 00508c791 )
Cybereasonmalicious.da8537
CyrenW32/Cerber.CJ.gen!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FPQQ
APEXMalicious
AvastWin32:Cerber-E [Trj]
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Androm.tizd
BitDefenderTrojan.Ransom.BMV
NANO-AntivirusTrojan.Win32.Kryptik.enblvl
TencentWin32.Trojan.Kryptik.Ljkk
Ad-AwareTrojan.Ransom.BMV
SophosML/PE-A + Mal/Elenoocka-E
ComodoMalware@#2ht7q1xi8qhl4
BitDefenderThetaGen:NN.ZexaF.34790.tqW@aGfiElhi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM38
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
FireEyeGeneric.mg.375a745da8537b8f
EmsisoftTrojan.Ransom.BMV (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.brtvj
AviraHEUR/AGEN.1116787
eGambitUnsafe.AI_Score_89%
Antiy-AVLTrojan/Generic.ASMalwS.1EF4783
MicrosoftTrojanSpy:Win32/Ursnif.HX
GDataTrojan.Ransom.BMV
AhnLab-V3Trojan/Win32.Cerber.R197037
Acronissuspicious
McAfeeRansomware-FMJ!375A745DA853
MAXmalware (ai score=89)
VBA32BScope.TrojanPSW.Papras
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM38
RisingTrojan.Generic@ML.100 (RDML:WapPhp96K1eFAZoXXQjp0g)
YandexTrojan.GenAsa!e62t6X7jrCk
IkarusTrojan.Crypt
FortinetW32/Generic.AC.3DF911!tr
AVGWin32:Cerber-E [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanPSW.Gozi.HxQBEpsA

How to remove Win32/Kryptik.FPQQ?

Win32/Kryptik.FPQQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment