Malware

Should I remove “Win32/Kryptik.FVXQ”?

Malware Removal

The Win32/Kryptik.FVXQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FVXQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Win32/Kryptik.FVXQ?


File Info:

crc32: E4F50912
md5: 73ac9de1d1f1a9d2bb639b1fa028331b
name: 73AC9DE1D1F1A9D2BB639B1FA028331B.mlw
sha1: 8a0a0a86c437ed862e63bc6b9d1dd39e7e48c5a7
sha256: d18409ac69ff900bd0864bdb40870ab4e0f7dbc4f0977b5aa1a4207d3b39c865
sha512: 7830a1baa7130456d8ea2c60bf231ba8cd25cb695d354e09a7a29e18347eabf98f71def54eb8d3969b57a5072e53f1e0203b7aedd9cbfa4c9aa1ad63f62e925f
ssdeep: 3072:8c0JwOsHo6TXoHeV2Dhl/Z5M0mowhLqJBb7P:89Yo84HXDZ5M0mQ7P
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FVXQ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051918c1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Heur.Ransom.Lukitos.1
CylanceUnsafe
ZillyaDropper.Injector.Win32.83571
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:Win32/Tofsee.8780fa94
K7GWTrojan ( 00515e9f1 )
Cybereasonmalicious.1d1f1a
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FVXQ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Locky-6336174-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Ransom.Lukitos.1
NANO-AntivirusTrojan.Win32.AD.esgcgr
MicroWorld-eScanGen:Heur.Ransom.Lukitos.1
TencentWin32.Trojan-dropper.Injector.Ahou
Ad-AwareGen:Heur.Ransom.Lukitos.1
SophosMal/Generic-R + Mal/Elenoocka-E
ComodoTrojWare.Win32.Ransom.Refinka.GG@781u9f
BitDefenderThetaGen:NN.ZexaF.34628.jqW@ayiHpsni
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMALY0
McAfee-GW-EditionRansomware-GFM!73AC9DE1D1F1
FireEyeGeneric.mg.73ac9de1d1f1a9d2
EmsisoftGen:Heur.Ransom.Lukitos.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Cryptor.cf
AviraTR/Crypt.ZPACK.Gen7
MicrosoftBackdoor:Win32/Tofsee.T
ArcabitTrojan.Ransom.Lukitos.1
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Heur.Ransom.Lukitos.1
AhnLab-V3Trojan/Win32.Locky.R207537
Acronissuspicious
McAfeeRansomware-GFM!73AC9DE1D1F1
MAXmalware (ai score=100)
VBA32Trojan.FakeAV.01657
MalwarebytesRansom.Locky
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingDropper.Injector!8.DC (C64:YzY0Otm4mQDf5P/x)
YandexTrojan.GenAsa!JjCbU5//Zkg
IkarusTrojan.Win32.Filecoder
FortinetW32/Kryptik.FVZV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Tofsee.HxMBEpsA

How to remove Win32/Kryptik.FVXQ?

Win32/Kryptik.FVXQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment