Malware

Win32/Kryptik.FPSK information

Malware Removal

The Win32/Kryptik.FPSK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FPSK virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Win32/Kryptik.FPSK?


File Info:

crc32: C3C4DD47
md5: 7932200a6f36a6fa7f38cb72215c1824
name: 7932200A6F36A6FA7F38CB72215C1824.mlw
sha1: 40326b05328f88ed80b0c5f2c7e6b958838f9ed0
sha256: bc3d807a4acec4d305475bf62e10a621c9ded29340ee16875b494517242ffb6e
sha512: d8abf676c557b4cb9cb9acd6b0700063c0cc43542edb6538755320faa02c9b4d51b53b04c4054305c94ef5f50aa410886c1202d2fa48f66628ec852fe0a40ab5
ssdeep: 6144:no/URzWR7SSvHdoZIpEAq7Wo/+Xef0Z5c2I/FHAHHHHeHHHHjee7eekF50ji0/iD:RpWR7XvPpEywoNSwcul
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1999 - 2014 Simple Kind
FileVersion: 1.6.9.175
CompanyName: Simple Kind
ProductName: Workflows Wraps
ProductVersion: 1.6.9.175
FileDescription: Death 16 Brothers
Translation: 0x0409 0x04b0

Win32/Kryptik.FPSK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051d1e01 )
LionicTrojan.Win32.Foreign.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.31189662
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Foreign.28db31ae
K7GWTrojan ( 0051d1e01 )
Cybereasonmalicious.a6f36a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FPSK
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Ransom.Win32.Foreign.nire
BitDefenderTrojan.GenericKD.31189662
NANO-AntivirusTrojan.Win32.Kryptik.fhcjhd
MicroWorld-eScanTrojan.GenericKD.31189662
TencentWin32.Trojan.Foreign.Aheo
Ad-AwareTrojan.GenericKD.31189662
SophosMal/Generic-S + Mal/Kryptik-DC
BitDefenderThetaGen:NN.ZexaF.34050.zq0@a0UJv5ai
TrendMicroMal_MiliCry-1h
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
FireEyeGeneric.mg.7932200a6f36a6fa
EmsisoftTrojan.GenericKD.31189662 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Foreign.ewh
AviraHEUR/AGEN.1111820
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.27EC7E0
MicrosoftTrojan:Win32/Occamy.CBC
GDataTrojan.GenericKD.31189662
TACHYONRansom/W32.Foreign.410112
Acronissuspicious
McAfeeArtemis!7932200A6F36
VBA32BScope.TrojanRansom.Foreign
MalwarebytesMachineLearning/Anomalous.96%
TrendMicro-HouseCallMal_MiliCry-1h
RisingTrojan.Generic@ML.90 (RDML:KJfSJhJeF1grExuatuSt0g)
YandexTrojan.Foreign!5En0o6hUJYk
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Foreign.NIRE!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Foreign.HwoCEpsA

How to remove Win32/Kryptik.FPSK?

Win32/Kryptik.FPSK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment