Categories: Malware

Win32/GenKryptik.FQFW removal

The Win32/GenKryptik.FQFW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.FQFW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (255 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Writes a potential ransom message to disk
  • Collects and encrypts information about the computer likely to send to C2 server
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Detects Bochs through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/GenKryptik.FQFW?


File Info:

name: DB90DE869269298DD9ED.mlwpath: /opt/CAPEv2/storage/binaries/3a946a06dab81dae285b5474c4341dcec5c3b69806d701ea3dd3d8dfd74bd737crc32: 71EC167Amd5: db90de869269298dd9edc711e2b0bf42sha1: 373910edc259f568a5b6872d6f65dbaea619b392sha256: 3a946a06dab81dae285b5474c4341dcec5c3b69806d701ea3dd3d8dfd74bd737sha512: ca90c48071141fa596411768336210c1b811cfc69f812d88ed02242385da4b7997d88cd84da9a6eafb1c2eaeb159ec4c9e050746b5864f86dd36cf98cf19e0e0ssdeep: 3072:FbrCsBHcv5+tyl2JtMfeb2I99RdJj672S1jhK/ZQqqyL+HW2k45+e:Fbr2QyPeb2s9RdJj02W8/zNL+HUetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15204C03790D81B5FDD18753BE0EBAA3738543292086534A358D04DE913EF3F2A7A961Bsha3_384: 1dc2c7b9774b23d4f4ca1d0bc2d2f98157cd9d76ab2e18fe7f58bafe66fdd1c5d7dbb35fae36ea1149830f115e104e3bep_bytes: 8bd88bc88bd1ff154e5640008bc86800timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32/GenKryptik.FQFW also known as:

Lionic Trojan.Win32.Crypmod.j!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Sangfor Trojan.Win32.Woreflint.A
K7AntiVirus Trojan ( 0058cc0f1 )
K7GW Trojan ( 0058cc0f1 )
Cybereason malicious.dc259f
Symantec Downloader
ESET-NOD32 a variant of Win32/GenKryptik.FQFW
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.SuspFile.ap
BitDefender Trojan.GenericKD.38828747
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Trojan.GenericKD.38828747
Avast Win32:CrypterX-gen [Trj]
Rising Ransom.Crypmod!8.DA9 (CLOUD)
Ad-Aware Trojan.GenericKD.38828747
Sophos Mal/Generic-S + Troj/Ransom-GNR
TrendMicro Ransom.Win32.CONTI.YXCA5Z
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.db90de869269298d
Emsisoft Trojan.GenericKD.38828747 (B)
Ikarus Trojan.Win32.Krypt
Webroot W32.Crypmod
Avira TR/AD.MeterpreterSC.gijru
MAX malware (ai score=81)
Microsoft Ransom:Win32/Conti.ZD
ZoneAlarm Trojan-Ransom.Win32.SuspFile.ap
GData Win32.Trojan.Agent.Z1XOEI
Acronis suspicious
McAfee Artemis!DB90DE869269
Cylance Unsafe
TrendMicro-HouseCall Ransom.Win32.CONTI.YXCA5Z
SentinelOne Static AI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Kryptik.HODI!tr
AVG Win32:CrypterX-gen [Trj]
Panda Generic Suspicious
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/GenKryptik.FQFW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago