Malware

Win32/GenKryptik.FORO removal tips

Malware Removal

The Win32/GenKryptik.FORO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.FORO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/GenKryptik.FORO?


File Info:

name: 9D7DFF92ED430642B048.mlw
path: /opt/CAPEv2/storage/binaries/b9e5b3e430b426b6c66639fa9ae70c08edc15ab5e3a5485de54de906ed343a79
crc32: F82971F6
md5: 9d7dff92ed430642b0487f3298503d9c
sha1: 878102de643361822662fc1fdc8c5dda199896e8
sha256: b9e5b3e430b426b6c66639fa9ae70c08edc15ab5e3a5485de54de906ed343a79
sha512: 098d9ddb08ae630569e1d3e02e1e76aebd4d1a2109a2cac17533f102911c93374843253f50a2506c704b5b7ce4dec598ea1f3ac0417a79f2a1a41ac6608642f7
ssdeep: 3072:pp4LLabdIxRRxSAXV5xeo9yXz5RjuJhsZVggjcGkNIVqIK52:pp4LKYvxSoLxeJfycb7ITsq4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EE14AEC1B6E2C4B1D7A2397098619FA50EBBB871D6704B5B377817AE3F763C04626312
sha3_384: 2752004d66f39d3ffcb63f65adb56ddb67dd30d5b9e3febce8bf029792a69f047517882c46b00ec1eafb17624ab06434
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2020-12-16 01:21:01

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Win32/GenKryptik.FORO also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.9d7dff92ed430642
McAfeeLockbit-FSWW!9D7DFF92ED43
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWHacktool ( 700007861 )
Cybereasonmalicious.e64336
BitDefenderThetaGen:NN.ZexaF.34084.lu0@aSBRR@GG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FORO
KasperskyVHO:Exploit.Win32.Convagent.gen
SophosML/PE-A + Troj/Krypt-BO
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
IkarusTrojan-Ransom.StopCrypt
RisingMalware.Heuristic!ET#93% (RDMK:cmRtazriH/yNSdT8qxNhQKmggmWD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_90%
FortinetW32/Kryptik.HNQD!tr
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/GenKryptik.FORO?

Win32/GenKryptik.FORO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment