Malware

Win32/Kryptik.FXKK removal tips

Malware Removal

The Win32/Kryptik.FXKK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FXKK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.FXKK?


File Info:

crc32: 5B8F88DF
md5: 24ee76b55ec8af71948d05ce918d19c3
name: 24EE76B55EC8AF71948D05CE918D19C3.mlw
sha1: 07cc3c1a3ac9583d0ebc36ac41b2a0771c8ec435
sha256: 14cc9577e33c8d57aeee1926bcc56f5c84d95eae4b5e726a1b84640b55418f4b
sha512: 613b58098649d3edef9a63e69526a1f218ac8a7cf0fb5513fe2a45e5045901d770847d5a6d697379db9256150f698117af540bfc88786b19d3c1d9f39798b174
ssdeep: 12288:+n+OGAIEDVblq76ChI9WaoCrBcUZn3kjzcLOo9Qx8JIxFFm9S:pu3qLI9WToxVkn05uv
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FXKK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056f3f81 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.13570
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Locky.DV
CylanceUnsafe
ZillyaTrojan.Locky.Win32.3131
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Locky.324c6f96
K7GWTrojan ( 0056f3f81 )
Cybereasonmalicious.55ec8a
CyrenW32/Locky.CQ.gen!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FXKK
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Generickdz-7110558-0
KasperskyTrojan-Ransom.Win32.Locky.aeux
BitDefenderTrojan.Ransom.Locky.DV
NANO-AntivirusTrojan.Win32.Locky.etkueg
MicroWorld-eScanTrojan.Ransom.Locky.DV
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.Ransom.Locky.DV
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Dynamer.FXOH@7bgu5o
BitDefenderThetaGen:NN.ZexaF.34142.KqW@aqomM3
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMALY0
McAfee-GW-EditionBehavesLike.Win32.Sytro.hc
FireEyeGeneric.mg.24ee76b55ec8af71
EmsisoftTrojan.Ransom.Locky.DV (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Locky.dnd
AviraHEUR/AGEN.1120889
Antiy-AVLTrojan/Generic.ASMalwS.223E246
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Locky.A
ArcabitTrojan.Ransom.Locky.DV
GDataWin32.Trojan.Kryptik.IU
TACHYONRansom/W32.Locky.601600.B
AhnLab-V3Trojan/Win32.Lukitus.R209908
Acronissuspicious
McAfeeRansomware-GEO!24EE76B55EC8
MAXmalware (ai score=99)
VBA32Trojan-Ransom.Locky
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingTrojan.Kryptik!1.AF51 (CLASSIC)
YandexTrojan.GenAsa!JwaLMaTUpIA
IkarusTrojan.Win32.Lebag
FortinetW32/Kryptik.GLXU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.FXKK?

Win32/Kryptik.FXKK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment