Malware

Win32/GenKryptik.FQFW removal

Malware Removal

The Win32/GenKryptik.FQFW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.FQFW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (255 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Writes a potential ransom message to disk
  • Collects and encrypts information about the computer likely to send to C2 server
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Detects Bochs through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/GenKryptik.FQFW?


File Info:

name: DB90DE869269298DD9ED.mlw
path: /opt/CAPEv2/storage/binaries/3a946a06dab81dae285b5474c4341dcec5c3b69806d701ea3dd3d8dfd74bd737
crc32: 71EC167A
md5: db90de869269298dd9edc711e2b0bf42
sha1: 373910edc259f568a5b6872d6f65dbaea619b392
sha256: 3a946a06dab81dae285b5474c4341dcec5c3b69806d701ea3dd3d8dfd74bd737
sha512: ca90c48071141fa596411768336210c1b811cfc69f812d88ed02242385da4b7997d88cd84da9a6eafb1c2eaeb159ec4c9e050746b5864f86dd36cf98cf19e0e0
ssdeep: 3072:FbrCsBHcv5+tyl2JtMfeb2I99RdJj672S1jhK/ZQqqyL+HW2k45+e:Fbr2QyPeb2s9RdJj02W8/zNL+HUe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15204C03790D81B5FDD18753BE0EBAA3738543292086534A358D04DE913EF3F2A7A961B
sha3_384: 1dc2c7b9774b23d4f4ca1d0bc2d2f98157cd9d76ab2e18fe7f58bafe66fdd1c5d7dbb35fae36ea1149830f115e104e3b
ep_bytes: 8bd88bc88bd1ff154e5640008bc86800
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32/GenKryptik.FQFW also known as:

LionicTrojan.Win32.Crypmod.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SangforTrojan.Win32.Woreflint.A
K7AntiVirusTrojan ( 0058cc0f1 )
K7GWTrojan ( 0058cc0f1 )
Cybereasonmalicious.dc259f
SymantecDownloader
ESET-NOD32a variant of Win32/GenKryptik.FQFW
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.SuspFile.ap
BitDefenderTrojan.GenericKD.38828747
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.GenericKD.38828747
AvastWin32:CrypterX-gen [Trj]
RisingRansom.Crypmod!8.DA9 (CLOUD)
Ad-AwareTrojan.GenericKD.38828747
SophosMal/Generic-S + Troj/Ransom-GNR
TrendMicroRansom.Win32.CONTI.YXCA5Z
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.db90de869269298d
EmsisoftTrojan.GenericKD.38828747 (B)
IkarusTrojan.Win32.Krypt
WebrootW32.Crypmod
AviraTR/AD.MeterpreterSC.gijru
MAXmalware (ai score=81)
MicrosoftRansom:Win32/Conti.ZD
ZoneAlarmTrojan-Ransom.Win32.SuspFile.ap
GDataWin32.Trojan.Agent.Z1XOEI
Acronissuspicious
McAfeeArtemis!DB90DE869269
CylanceUnsafe
TrendMicro-HouseCallRansom.Win32.CONTI.YXCA5Z
SentinelOneStatic AI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Kryptik.HODI!tr
AVGWin32:CrypterX-gen [Trj]
PandaGeneric Suspicious
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/GenKryptik.FQFW?

Win32/GenKryptik.FQFW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment