Malware

Win32/Kryptik.FQZI removal guide

Malware Removal

The Win32/Kryptik.FQZI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FQZI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Installs itself for autorun at Windows startup

How to determine Win32/Kryptik.FQZI?


File Info:

crc32: 3CB05AEA
md5: 472f0538aa6d92529abca50fe791232d
name: 472F0538AA6D92529ABCA50FE791232D.mlw
sha1: c1c414cd149764d17a895903dab1986a7bf65ca5
sha256: d480c95d5c44e09f7ce5abc824df7902e82efd9d09878a72ba7ffa00b26475d6
sha512: aa31788080b33a08ca3f9adad6b23a2f39a3f9822358c35553f21a346212e0da321fa742c69c6ed2b471b99e315861e92a3633ba0b03d7f159d899c50d13ffdc
ssdeep: 1536:gDS23i7+4WgrG6aOYsOpxGIjJ0kTkucZNR:EV9eo5NfHMNR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FQZI also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10701
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.GenericKDZ.38681
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1171765
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Spora.74b8568a
K7GWTrojan ( 005137001 )
K7AntiVirusTrojan ( 005137001 )
CyrenW32/S-eeb96cea!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FQZI
APEXMalicious
AvastWin32:Filecoder-AY [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.38681
NANO-AntivirusTrojan.Win32.Spora.enqvas
SUPERAntiSpywareRansom.Cerber/Variant
MicroWorld-eScanTrojan.GenericKDZ.38681
TencentMalware.Win32.Gencirc.114a4673
Ad-AwareTrojan.GenericKDZ.38681
SophosMal/Generic-R + Mal/Elenoocka-E
ComodoTrojWare.Win32.Spy.Ursnif.F@6yrdiv
BitDefenderThetaGen:NN.ZexaF.34628.eqW@aqS35jpi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Generic.lh
FireEyeGeneric.mg.472f0538aa6d9252
EmsisoftTrojan.GenericKDZ.38681 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Spora.qb
AviraHEUR/AGEN.1120891
MicrosoftRansom:Win32/Spora
AegisLabTrojan.Win32.Malicious.4!c
GDataTrojan.GenericKDZ.38681
McAfeeRansom-Spora!472F0538AA6D
MAXmalware (ai score=87)
VBA32BScope.Trojan.Encoder
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM37
RisingTrojan.Kryptik!1.ABF9 (CLOUD)
YandexTrojan.GenAsa!GYCfOC1vSa0
IkarusTrojan-Ransom.Cerber
FortinetW32/GenKryptik.AFCC!tr
AVGWin32:Filecoder-AY [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Filecoder.HxQBt9YA

How to remove Win32/Kryptik.FQZI?

Win32/Kryptik.FQZI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment