Malware

Win32/Kryptik.FPZP removal guide

Malware Removal

The Win32/Kryptik.FPZP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FPZP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Faeroese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/Kryptik.FPZP?


File Info:

name: 645EAB362E0FD4024841.mlw
path: /opt/CAPEv2/storage/binaries/ee273af4d06fb228be5d48ce2e2a2642d4d2ff6c6f67fa6cd471f183339b3fc4
crc32: A73848C8
md5: 645eab362e0fd402484158b774c3aa3b
sha1: ee9d48698f42363775ffac782dc3cee5573ec491
sha256: ee273af4d06fb228be5d48ce2e2a2642d4d2ff6c6f67fa6cd471f183339b3fc4
sha512: cad9105f28a19f8b8f5a279fde400cc286c400a4c50d788d7c3b7176aa2b8591b50d50c24a651d7f4b05f2280ce2d39310ccd89aa17c2014d33d66792f54dc85
ssdeep: 6144:ZE4OFX5HVxGobNevVvEQA1r6Rfc4Y6koRvNk/Q4v5xBBpgHBjGRiOLWcH3AHdHVe:ZE4optZBLWIwpbk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166644BDE32BC6251FC1BC6B1C7EE8763610DA184875EC4375B8AB1291D49AF24D223ED
sha3_384: fd534179bd11a332bd64016a334d53842e3c1c8db3f397c99126d1ffcb4a215c85b402b2eb9895af9a7977d8d885d5b0
ep_bytes: e891150000e99f110000cccccccccccc
timestamp: 2017-03-20 02:13:20

Version Info:

0: [No Data]

Win32/Kryptik.FPZP also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.toLe
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.72866
FireEyeGeneric.mg.645eab362e0fd402
CAT-QuickHealBackdoor.Androm.A5
ALYacGen:Variant.Symmi.72866
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00509b521 )
AlibabaBackdoor:Win32/Androm.aa73bd91
K7GWTrojan ( 00509b521 )
Cybereasonmalicious.62e0fd
CyrenW32/S-a12fe06f!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FPZP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Dorkbot-9886078-1
KasperskyBackdoor.Win32.Androm.mtvi
BitDefenderGen:Variant.Symmi.72866
NANO-AntivirusTrojan.Win32.Androm.emtmpo
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:GenMalicious-NUT [Trj]
TencentWin32.Backdoor.Androm.Wncw
Ad-AwareGen:Variant.Symmi.72866
SophosMal/Generic-S
ComodoTrojWare.Win32.Zbot.FPZP@7gz7gm
DrWebTrojan.Inject2.51341
ZillyaBackdoor.Androm.Win32.41958
TrendMicroTROJ_GEN.R031C0PG921
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
EmsisoftGen:Variant.Symmi.72866 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Symmi.72866
JiangminBackdoor.Androm.bckc
AviraHEUR/AGEN.1103334
Antiy-AVLTrojan/Win32.TSGeneric
KingsoftWin32.Hack.Androm.mt.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Symmi.D11CA2
ViRobotTrojan.Win32.Z.Graftor.317440.J
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Lethic.R197210
McAfeeTrojan-FLTZ!645EAB362E0F
MAXmalware (ai score=85)
VBA32BScope.Trojan.Inject
MalwarebytesMalware.AI.1614027350
TrendMicro-HouseCallTROJ_GEN.R031C0PG921
RisingTrojan.Generic@ML.100 (RDML:gJpombtlJx+YyCQ6hLbkfA)
YandexTrojan.GenAsa!VxTOvZ4qAjM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.FPZP!tr
BitDefenderThetaGen:NN.ZexaF.34084.tuW@aqb1xgoG
AVGWin32:GenMalicious-NUT [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.FPZP?

Win32/Kryptik.FPZP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment