Categories: Malware

Win32/Kryptik.FPUG removal instruction

The Win32/Kryptik.FPUG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FPUG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FPUG?


File Info:

crc32: 0051B362md5: 59a8b99c1f80196d4b842a095c277525name: 59A8B99C1F80196D4B842A095C277525.mlwsha1: 6dbc98e0fcaf4d6cab15f136f80cfc03bb0b59b1sha256: b7ac4697c2c223a381abb168002189ff23af9c2d173c5f9f624b0c93dee899fesha512: 844a43e054c3dfaec2b77eb3c257bb149954c62381516e8d076713095ea5a8069696c4e47fd97e04e70230dd7d3136bea13e4a958c6a58b32f3dba3df37a40a0ssdeep: 6144:rkjW3wpZqUjQAn0OCatOpcJeUT4G4LakBztPw8XXfxXlWkZ:IjAwnqyQG0naUiyVDXffZtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FPUG also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005137001 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.20643
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.A3
ALYac Trojan.Ransom.BMV
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1129003
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Cerber.ali1020013
K7GW Trojan ( 00508c0f1 )
Cybereason malicious.c1f801
Cyren W32/Cerber.CJ.gen!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FPUG
APEX Malicious
Avast Win32:Cerber-E [Trj]
ClamAV Win.Ransomware.Cerber-9783375-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.BMV
NANO-Antivirus Trojan.Win32.RiskGen.emshyn
MicroWorld-eScan Trojan.Ransom.BMV
Tencent Malware.Win32.Gencirc.10b58ba3
Ad-Aware Trojan.Ransom.BMV
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1116787
BitDefenderTheta Gen:NN.ZexaF.34628.pqX@ae9bLCpk
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM38
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.59a8b99c1f80196d
Emsisoft Trojan-Ransom.Cerber (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.azo
Avira HEUR/AGEN.1116787
eGambit Unsafe.AI_Score_98%
Antiy-AVL Trojan/Win32.Snojan
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Ransom.BMV
AegisLab Trojan.Win32.Generic.l3NC
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.BMV
AhnLab-V3 Trojan/Win32.Cerber.R196896
Acronis suspicious
McAfee Ransomware-FLRT!59A8B99C1F80
MAX malware (ai score=100)
VBA32 BScope.Trojan.Downloader
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SM38
Rising Trojan.Generic@ML.100 (RDMK:Teorf2tgzW3aIF5NCFBa1Q)
Yandex Trojan.GenAsa!EQzlQLMwfo4
Ikarus Trojan.Crypt
Fortinet W32/Kryptik.GKVH!tr
AVG Win32:Cerber-E [Trj]
Qihoo-360 Win32/Ransom.Generic.HxQB8S0A

How to remove Win32/Kryptik.FPUG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago