Categories: Malware

Win32/Kryptik.FXCT removal guide

The Win32/Kryptik.FXCT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FXCT virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Attempts to modify proxy settings
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FXCT?


File Info:

crc32: EB826B73md5: ed83c1b427720dcbf26843cb5794d624name: ED83C1B427720DCBF26843CB5794D624.mlwsha1: 9f99fb01a0fd008242ab7f577254b0e2dc817fecsha256: b5c925a68f1359d9792bc6abb7b99856ab15ae5d847391cc2210404f0c22c481sha512: 3d1421966e8041f62c002f40274019bc438847bbc30fc2e3d69426479dc225b0e8fb68c8f8d1511d1331fc396218731ec409336abd3415cc51d22499132e8a0bssdeep: 3072:+LRmF7W8ojW0lJkAl2KX2MfzqPNzSrre61T6HIG2utR6eO:ZxoS0rlRuzWeGT6HIG6Ftype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FXCT also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051918c1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.11620
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.ZZ6
ALYac Trojan.GenericKDZ.40604
Cylance Unsafe
Zillya Trojan.GenericKDZ.Win32.9406
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Zuepan.e6046ff0
K7GW Trojan ( 0051918c1 )
Cybereason malicious.427720
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FXCT
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Locky-7082144-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.40604
NANO-Antivirus Trojan.Win32.Encoder.etafjp
ViRobot Trojan.Win32.Locky.604672.D
MicroWorld-eScan Trojan.GenericKDZ.40604
Tencent Malware.Win32.Gencirc.10ba0f90
Ad-Aware Trojan.GenericKDZ.40604
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Dynamer.FXCT@7akob8
BitDefenderTheta Gen:NN.ZexaF.34628.lqW@a08hGoh
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SMALY0
McAfee-GW-Edition BehavesLike.Win32.Ransomware.cc
FireEye Generic.mg.ed83c1b427720dcb
Emsisoft Trojan-Ransom.Locky (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Locky.dmm
Avira HEUR/AGEN.1120889
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/Zuepan.A
Arcabit Trojan.Generic.D9E9C
GData Trojan.GenericKDZ.40604
AhnLab-V3 Win-Trojan/RansomCrypt.Exp
Acronis suspicious
McAfee Ransom-Locky!ED83C1B42772
MAX malware (ai score=100)
VBA32 Trojan.FakeAV.01657
Malwarebytes Ransom.Locky
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_CERBER.SMALY0
Rising Trojan.Kryptik!1.AE8C (CLASSIC)
Yandex Trojan.GenAsa!8z0Ak9UjeVE
Ikarus Trojan-Ransom.Locky
Fortinet W32/Kryptik.GKNL!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Generic.HxQBuCMA

How to remove Win32/Kryptik.FXCT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago