Malware

Should I remove “Win32/GenKryptik.FORS”?

Malware Removal

The Win32/GenKryptik.FORS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.FORS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/GenKryptik.FORS?


File Info:

name: 35432117ACF1E59F8DFC.mlw
path: /opt/CAPEv2/storage/binaries/7b1cc1bb5af7419a84e06b620423dd2c672e4a01e4132606ff85b6e0731c00e1
crc32: 98F98BE9
md5: 35432117acf1e59f8dfce0f438685df3
sha1: b5267ded1c330e4e4b01f7a20cbf6391015a57bd
sha256: 7b1cc1bb5af7419a84e06b620423dd2c672e4a01e4132606ff85b6e0731c00e1
sha512: fb2b89b0c2df8e14432988ebe567dd95991ac5da692687484131a320decee68d9fb1c1f57235ec7965cbda335218539f55959590c18fb69b47d4914f530dcea3
ssdeep: 3072:A4yJXaZfD7jMTmMRiAw8jZJpDt1Inp5qWzl7XBOOC0hsZVggjcGkNIVqIz52:AjSDkTmMtjb1XbUVXsOCnb7ITsqn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B34CFD176E18071C9A7393048B1FBE84E7BB862DB60D14B3378179E9F627D0A6253D2
sha3_384: 3f170f0c64a23a882a09afee9eb8bc2c99d197c16fdb3b8db2de77665691a887e37f3524fc8ab1321830f57f4d2b4238
ep_bytes: e8a3420000e978feffffcccccccccccc
timestamp: 2020-08-18 01:58:31

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Win32/GenKryptik.FORS also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34084.ou0@amAJ2iPG
CyrenW32/Kryptik.EYC.gen!Eldorado
ESET-NOD32a variant of Win32/GenKryptik.FORS
KasperskyUDS:Trojan-Spy.Win32.Stealer.gen
AvastFileRepMalware
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.35432117acf1e59f
SophosML/PE-A + Troj/Krypt-BO
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazp012JqeIO0PltLr8bSyAYm)
IkarusTrojan-Ransom.StopCrypt
FortinetW32/Kryptik.HNQD!tr
AVGFileRepMalware
Cybereasonmalicious.d1c330
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/GenKryptik.FORS?

Win32/GenKryptik.FORS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment