Categories: Malware

Win32/Kryptik.FMQF removal

The Win32/Kryptik.FMQF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FMQF virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Win32/Kryptik.FMQF?


File Info:

crc32: AB587E53md5: a139b45eebeaa46c3e6f5955bb58ca49name: A139B45EEBEAA46C3E6F5955BB58CA49.mlwsha1: 855f72ede9fb58111dd5461437c31e97d9553552sha256: 4f9199b2e6ad4671cc332e4c615278e6efd4d3bd650355edcb1a588ed99bcfaesha512: f1274bba4c523d950f5b0c8451c7ac30205fd1d263f0ceb5bc3ddb12cbe9088e0cc27e21c0d5ee0836f20e20b93f8a1f819910351053751f499868974aa0ec5cssdeep: 3072:GRtoAw/Nm/JnDsvn+51YGKFuv9PEQKbSz9LeJuus04+T1JDo4xDELdFI25o/:qtoAw/4o0YGKF02K9ygd04+3sbUtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescriptionXXXX: |,x01LegalCopyrightFileVersion: 2.0.6.0CompanyName: TechSmith Corporationyright (C) 2005 TechSmith Corporation: XhSmith Screen Capture Codec onstaller: XTranslation: 0x0409 0x04e4

Win32/Kryptik.FMQF also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
ClamAV Win.Ransomware.Cerber-5970079-0
FireEye Generic.mg.a139b45eebeaa46c
CAT-QuickHeal Ransom.Cerber.A4
McAfee Ransomware-CBER!A139B45EEBEA
Cylance Unsafe
Zillya Trojan.RansomKD.Win32.307
AegisLab Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Trojan.Ransom.Cerber.ZY
K7GW Trojan ( 005224381 )
Cybereason malicious.eebeaa
Baidu Win32.Trojan.Kryptik.bin
Cyren W32/Kryptik.CUI.gen!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Menti.gen
Alibaba Ransom:Win32/Cerber.ali1020013
NANO-Antivirus Trojan.Win32.Menti.evdjux
MicroWorld-eScan Trojan.Ransom.Cerber.ZY
Rising Trojan.Kryptik!1.AE9C (CLOUD)
Ad-Aware Trojan.Ransom.Cerber.ZY
Sophos Mal/Generic-R + Mal/Cerber-B
Comodo TrojWare.Win32.Ransom.Cerber.BF@6tebck
F-Secure Trojan.TR/Crypt.ZPACK.Gen2
DrWeb Trojan.Encoder.5994
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.Ransomware.gh
Emsisoft Trojan.Ransom.Cerber.ZY (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.goatb
Avira TR/Crypt.ZPACK.Gen2
Antiy-AVL Trojan/Win32.AGeneric
Microsoft Ransom:Win32/Cerber.G
Arcabit Trojan.Ransom.Cerber.ZY
ZoneAlarm Trojan.Win32.Menti.gen
GData Trojan.Ransom.Cerber.ZY
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
ALYac Trojan.Ransom.Cerber.ZY
VBA32 BScope.Trojan.Menti
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.FMQF
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Tencent Malware.Win32.Gencirc.10b57eb6
Yandex Trojan.Menti!rBSueyG8GlI
MAX malware (ai score=100)
eGambit Unsafe.AI_Score_99%
Fortinet W32/Injector.EETM!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/TrojanDownloader.Menti.HxQBEI8A

How to remove Win32/Kryptik.FMQF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago