Malware

Win32/Kryptik.FFGQ removal guide

Malware Removal

The Win32/Kryptik.FFGQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FFGQ virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-api.com

How to determine Win32/Kryptik.FFGQ?


File Info:

crc32: 9C400039
md5: b8b5a786221c35c26cb6bffa3aa0938a
name: B8B5A786221C35C26CB6BFFA3AA0938A.mlw
sha1: be97d2b0ae104e72f621dec80f4d188dcd7016f7
sha256: 5cc3da0c6d8d32af62a4262fd5327ebb1fb614fa423cdb057cf5bab60a30e1de
sha512: 30ac9f14a96721469a2728badd1f04d5494ed7391877ef25ce58085f611529129e75d62596a0714237a415c5cc3b3540574c742d65a20500b0cbad2938a6c750
ssdeep: 6144:45biEizAC+4wAa/NK2zIN6Me6AkIgXt25m/vK7kNKxKct3k:4xiEiUNfr/FzaWKXk5m/vKBKcRk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2014 VMware, Inc.
InternalName: VMwareHostOpen
FileVersion: 9.6.2.31837
CompanyName: VMware, Inc.
ProductName: VMware Tools
ProductVersion: 9.6.2 build-1688356
FileDescription: Default Host Application
OriginalFilename: VMwareHostOpen.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.FFGQ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.b8b5a786221c35c2
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004f95911 )
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 004f95911 )
Cybereasonmalicious.6221c3
BitDefenderThetaAI:Packer.C7ED560D20
CyrenW32/Zbot.JC.gen!Eldorado
SymantecPacked.Generic.459
TrendMicro-HouseCallRansom_HPCERBER.SM30
Paloaltogeneric.ml
ClamAVWin.Dropper.Cerber-9783014-0
KasperskyTrojan-Ransom.Win32.Zerber.fjnn
AlibabaRansom:Win32/Zerber.534ab6e3
NANO-AntivirusTrojan.Win32.Zerber.evrirm
AvastWin32:Malware-gen
RisingRansom.Cerber!8.3058 (C64:YzY0OlDspuRERlNF)
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/Cerber-B
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BaiduWin32.Trojan.Cerber.h
TrendMicroRansom_HPCERBER.SM30
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Ransom.Cerber.1 (B)
IkarusTrojan.Crypt
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Occamy.C5C
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmTrojan-Ransom.Win32.Zerber.fjnn
GDataTrojan.Ransom.Cerber.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeGenericRXDK-LX!B8B5A786221C
MAXmalware (ai score=100)
MalwarebytesMalware.AI.2454176477
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.FFGQ
TencentWin32.Trojan.Raas.Auto
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HEKH!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Ransom.Cerber.HxQBYBYB

How to remove Win32/Kryptik.FFGQ?

Win32/Kryptik.FFGQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment