Malware

Win32/Kryptik.FMQF removal

Malware Removal

The Win32/Kryptik.FMQF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FMQF virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Win32/Kryptik.FMQF?


File Info:

crc32: AB587E53
md5: a139b45eebeaa46c3e6f5955bb58ca49
name: A139B45EEBEAA46C3E6F5955BB58CA49.mlw
sha1: 855f72ede9fb58111dd5461437c31e97d9553552
sha256: 4f9199b2e6ad4671cc332e4c615278e6efd4d3bd650355edcb1a588ed99bcfae
sha512: f1274bba4c523d950f5b0c8451c7ac30205fd1d263f0ceb5bc3ddb12cbe9088e0cc27e21c0d5ee0836f20e20b93f8a1f819910351053751f499868974aa0ec5c
ssdeep: 3072:GRtoAw/Nm/JnDsvn+51YGKFuv9PEQKbSz9LeJuus04+T1JDo4xDELdFI25o/:qtoAw/4o0YGKF02K9ygd04+3sbU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescription
XXXX: |,x01LegalCopyright
FileVersion: 2.0.6.0
CompanyName: TechSmith Corporation
yright (C) 2005 TechSmith Corporation: X
hSmith Screen Capture Codec onstaller: X
Translation: 0x0409 0x04e4

Win32/Kryptik.FMQF also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
ClamAVWin.Ransomware.Cerber-5970079-0
FireEyeGeneric.mg.a139b45eebeaa46c
CAT-QuickHealRansom.Cerber.A4
McAfeeRansomware-CBER!A139B45EEBEA
CylanceUnsafe
ZillyaTrojan.RansomKD.Win32.307
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderTrojan.Ransom.Cerber.ZY
K7GWTrojan ( 005224381 )
Cybereasonmalicious.eebeaa
BaiduWin32.Trojan.Kryptik.bin
CyrenW32/Kryptik.CUI.gen!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Menti.gen
AlibabaRansom:Win32/Cerber.ali1020013
NANO-AntivirusTrojan.Win32.Menti.evdjux
MicroWorld-eScanTrojan.Ransom.Cerber.ZY
RisingTrojan.Kryptik!1.AE9C (CLOUD)
Ad-AwareTrojan.Ransom.Cerber.ZY
SophosMal/Generic-R + Mal/Cerber-B
ComodoTrojWare.Win32.Ransom.Cerber.BF@6tebck
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Encoder.5994
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Ransomware.gh
EmsisoftTrojan.Ransom.Cerber.ZY (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.goatb
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftRansom:Win32/Cerber.G
ArcabitTrojan.Ransom.Cerber.ZY
ZoneAlarmTrojan.Win32.Menti.gen
GDataTrojan.Ransom.Cerber.ZY
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
ALYacTrojan.Ransom.Cerber.ZY
VBA32BScope.Trojan.Menti
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.FMQF
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
TencentMalware.Win32.Gencirc.10b57eb6
YandexTrojan.Menti!rBSueyG8GlI
MAXmalware (ai score=100)
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.EETM!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/TrojanDownloader.Menti.HxQBEI8A

How to remove Win32/Kryptik.FMQF?

Win32/Kryptik.FMQF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment