Categories: Malware

Should I remove “Win32/Kryptik.FQVN”?

The Win32/Kryptik.FQVN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FQVN virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1j9r76.top
edgedl.me.gvt1.com

How to determine Win32/Kryptik.FQVN?


File Info:

crc32: BAC86315md5: b325292359b23498b3e85a2baf1dbd60name: B325292359B23498B3E85A2BAF1DBD60.mlwsha1: 9e71cbdc545044d986942bb596550d378762e8f0sha256: 1effdcd38cbbcf779f1c6be09278bbd63a94c452117c36fec0bdbada20f57adfsha512: 969f57a47f2e78d7f416d140b31b600251afe1b7fdc5209b2a19a9df8c04b5b4e6acb211bcef985756b886ffc44b5b5fff30836d9c92c47dc914129505ec183assdeep: 6144:m6UwJDEl0ddYcBBDNdZXtnqT0uxa9lARYrHxMhIK1J7Y:/UwLdYYHAYuxaQEMhJ1Jstype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FQVN also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 00515aa21 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10710
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.A3
ALYac Trojan.GenericKDZ.38616
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1116709
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Cerber.f6e5fd1d
K7GW Trojan ( 0050a9241 )
Cybereason malicious.359b23
Cyren W32/S-e58da15a!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FQVN
APEX Malicious
Avast Win32:Filecoder-AC [Trj]
ClamAV Win.Ransomware.Cerber-7057873-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.38616
NANO-Antivirus Trojan.Win32.Zerber.enrdom
MicroWorld-eScan Trojan.GenericKDZ.38616
Tencent Malware.Win32.Gencirc.10bb7dbe
Ad-Aware Trojan.GenericKDZ.38616
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Spy.Ursnif.F@6yrdiv
BitDefenderTheta Gen:NN.ZexaF.34790.qqX@a89wadai
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.F117DA
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
FireEye Generic.mg.b325292359b23498
Emsisoft Trojan.GenericKDZ.38616 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.bje
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1120889
Antiy-AVL Trojan/Generic.ASMalwS.1F48E11
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Generic.D96D8
SUPERAntiSpyware Ransom.Spora/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKDZ.38616
TACHYON Ransom/W32.Cerber.274089
AhnLab-V3 Trojan/Win32.Cerber.R200101
Acronis suspicious
McAfee Ransomware-FMJ!B325292359B2
MAX malware (ai score=100)
VBA32 BScope.TrojanRansom.Cerber
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.F117DA
Rising Trojan.Kryptik!1.ABF9 (CLASSIC)
Ikarus Trojan-Ransom.Cerber
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.AFCC!tr
AVG Win32:Filecoder-AC [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Filecoder.HxQBPcYA

How to remove Win32/Kryptik.FQVN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago