Malware

Win32/Kryptik.FQJV (file analysis)

Malware Removal

The Win32/Kryptik.FQJV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FQJV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection

How to determine Win32/Kryptik.FQJV?


File Info:

crc32: 21B212E6
md5: f6c58013933ee2958dfa3dc21ded8e1f
name: F6C58013933EE2958DFA3DC21DED8E1F.mlw
sha1: 74746a70adbfd033a1603f3eaa9e2f7ea5be0505
sha256: 38ddfc316f7473287c6b3c091ad0c820f727eaab95648c803b72ab0733cd1ce4
sha512: 79ff2d66a02acb28980c18d3e902626909308f61a225f7757f5daad58cf2799af9d9998acb9f99ddc6957d2558b3627b3e6ab875c91f0d934ebb287457c347cb
ssdeep: 1536:4k6P3/vMZne3XQBTuesphtY44iKmt0o9hjQ6lfzHclkv2pNYdzTSqeFZmzDiT:76PvvPATWph2m+oDblfzHlv2piRhpzq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FQJV also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00515aa21 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.5684
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacGen:Heur.Ransom.Lukitos.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1152500
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.6460cfab
K7GWTrojan ( 00515aa21 )
Cybereasonmalicious.3933ee
CyrenW32/Cerber.AV.gen!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FQJV
APEXMalicious
AvastWin32:Cerber-E [Trj]
ClamAVWin.Trojan.Spora-7724440-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Ransom.Lukitos.1
NANO-AntivirusTrojan.Win32.Zbot.emwwvx
MicroWorld-eScanGen:Heur.Ransom.Lukitos.1
TencentWin32.Trojan-spy.Zbot.Efar
Ad-AwareGen:Heur.Ransom.Lukitos.1
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Zbot.MB@71fbwl
BitDefenderThetaGen:NN.ZexaF.34608.iqW@aiVtBgei
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM38
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
FireEyeGeneric.mg.f6c58013933ee295
EmsisoftGen:Heur.Ransom.Lukitos.1 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1116789
eGambitUnsafe.AI_Score_99%
MicrosoftVirTool:Win32/Obfuscator.ARL
ArcabitTrojan.Ransom.Lukitos.1
AegisLabTrojan.Win32.Zbot.l!c
GDataGen:Heur.Ransom.Lukitos.1
AhnLab-V3Trojan/Win32.Cerber.R197731
Acronissuspicious
McAfeeRansom-Spora!F6C58013933E
MAXmalware (ai score=82)
VBA32BScope.TrojanPSW.Papras
MalwarebytesMalware.AI.2692539868
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM38
RisingRansom.Cerber!8.3058 (CLOUD)
IkarusTrojan.Crypt
FortinetW32/Kryptik.FSHI!tr
AVGWin32:Cerber-E [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HxQBG08A

How to remove Win32/Kryptik.FQJV?

Win32/Kryptik.FQJV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment