Malware

About “Win32/Kryptik.FSPK” infection

Malware Removal

The Win32/Kryptik.FSPK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FSPK virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FSPK?


File Info:

crc32: 7437CBAD
md5: b0b417589ee6c2d745122933700a5cef
name: B0B417589EE6C2D745122933700A5CEF.mlw
sha1: 29e5b668cdacaa28b900e40bb69eeed89539d352
sha256: 393d0ad328c2f555f07fd35f2a1427253c2a46382a4edab0eb5be9ab1bce31bc
sha512: 12797ccf2e30d285c94a229bc763369a6d1e33f9381a4831e74b0e22b662e4d91914faa77d7bf26a7834d816e4a1d7ed41758b843531ac2dcaddf03c161c6b18
ssdeep: 6144:Q9nN8gYv1W8ayNOx9y0A+tJs9ig4KhsssbsLOPs:Q9nN8D7zAttVlbzs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FSPK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050e8071 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A4
ALYacTrojan.Ransom.Spora.Gen.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.aeda4a97
K7GWTrojan ( 0050e8071 )
Cybereasonmalicious.89ee6c
CyrenW32/Ransom.EW.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.FSPK
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Spora.Gen.1
NANO-AntivirusTrojan.Win32.Kryptik.epibdu
MicroWorld-eScanTrojan.Ransom.Spora.Gen.1
TencentWin32.Trojan.Foreign.Pepg
Ad-AwareTrojan.Ransom.Spora.Gen.1
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34608.oqW@auzA4loi
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
FireEyeGeneric.mg.b0b417589ee6c2d7
EmsisoftTrojan.Ransom.Spora.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1116787
eGambitUnsafe.AI_Score_92%
MicrosoftTrojanSpy:Win32/Ursnif.BM!MTB
ArcabitTrojan.Ransom.Spora.Gen.1
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransom.Spora.Gen.1
AhnLab-V3Trojan/Win32.Cerber.C1970349
Acronissuspicious
McAfeeRansomware-FMEU!B0B417589EE6
MAXmalware (ai score=100)
VBA32Trojan.FakeAV.01657
MalwarebytesRansom.Cerber
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM37
RisingRansom.Firecerb!8.E6D7 (TFE:2:0RXUYvMqn2L)
YandexTrojan.GenAsa!v40ksJhwZ5I
IkarusTrojan.Win32.Filecoder
FortinetW32/Kryptik.FSNS!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Spora.HxQBG08A

How to remove Win32/Kryptik.FSPK?

Win32/Kryptik.FSPK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment