Malware

Win32/Kryptik.FRPJ malicious file

Malware Removal

The Win32/Kryptik.FRPJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FRPJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FRPJ?


File Info:

crc32: 72318BB5
md5: d631b00a0214f3d91b662dcbc31b6aa2
name: D631B00A0214F3D91B662DCBC31B6AA2.mlw
sha1: 1e15797cf551f0bb64a36370ba6c185e98ff5ed3
sha256: 86504e37dd4c6dea87843b89d232963fb59c2c20a1d45bf45a64ca81fa90ec00
sha512: 21463866840ef227651cebc22df2a511efc77d3404680008a6f07412691c28cfcbe1cb0b82cc6e1bc6320e527739b23f2621204948160f35d90c9bd151617f7a
ssdeep: 3072:X0nQ6JmpikUP+96PzDYD4KXEFyI/Qu1zM8V6kNX+EEqvo8:X0siu63YD4mEFypuSP0XIM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FRPJ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005118de1 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop7.26158
CynetMalicious (score: 100)
ALYacGen:Heur.Ransom.Lukitos.1
CylanceUnsafe
ZillyaTrojan.SennomaCRTD.Win32.12021
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaVirTool:Win32/Obfuscator.2ea8374d
K7GWTrojan ( 005118de1 )
Cybereasonmalicious.a0214f
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FRPJ
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Packed.Brresmon-7598574-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Ransom.Lukitos.1
NANO-AntivirusTrojan.Win32.Kryptik.eqoyqr
MicroWorld-eScanGen:Heur.Ransom.Lukitos.1
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Heur.Ransom.Lukitos.1
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.TrojanDropper.Evotob.A@70f09z
BitDefenderThetaGen:NN.ZexaF.34670.kqX@aW2YvOd
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMALY0
McAfee-GW-EditionRansomware-FMEU!D631B00A0214
FireEyeGeneric.mg.d631b00a0214f3d9
EmsisoftGen:Heur.Ransom.Lukitos.1 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1116789
eGambitUnsafe.AI_Score_99%
MicrosoftVirTool:Win32/Obfuscator.ARL
AegisLabTrojan.Win32.Sennoma.4!c
GDataGen:Heur.Ransom.Lukitos.1
AhnLab-V3Trojan/Win32.Zerber.R213394
Acronissuspicious
McAfeeRansomware-FMEU!D631B00A0214
MAXmalware (ai score=85)
VBA32Trojan.FakeAV.01657
MalwarebytesMalware.AI.4187267821
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingRansom.Cerber!8.3058 (TFE:dGZlOgIZXhdxz3DzSQ)
YandexTrojan.GenAsa!LZEvqGes0AM
IkarusPUA.FileTour
FortinetW32/Kryptik.FSHI!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Obfuscated.HxQBEpsA

How to remove Win32/Kryptik.FRPJ?

Win32/Kryptik.FRPJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment