Malware

Should I remove “Win32/GenKryptik.FGSD”?

Malware Removal

The Win32/GenKryptik.FGSD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.FGSD virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

iplogger.org
nailedpizza.top

How to determine Win32/GenKryptik.FGSD?


File Info:

crc32: FC1F9983
md5: ff2e018b080dce69282bb1d040b0917e
name: FF2E018B080DCE69282BB1D040B0917E.mlw
sha1: 4a41bfafe66830168abccc9580cc6eeeefb2af55
sha256: 17ec626960cc18f96be98ce637dccadd511388c8399ca92a86f928f1cb314bae
sha512: f3c71e90513f6acc34cbdb145c8b6f63dcf1e5f1754760f2272b758c0e576fe6108483ea5664714ae9722ffb823e71b21e41b49cdc2bd5f33e4b6466fb00826c
ssdeep: 12288:UCFUDxyHjtba+v22j7XIJYIZkEtYeHYoF0oqbDq3xy74CFHalZ:URDxyHj99XOXkEt9YFoQqs+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x48b6 0x0359

Win32/GenKryptik.FGSD also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.fe6683
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FGSD
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyUDS:Exploit.Win32.Shellcode.gen
SophosML/PE-A + Troj/Kryptik-TR
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.ff2e018b080dce69
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.hpk
MicrosoftTrojan:Win32/Azorult!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
Acronissuspicious
McAfeeArtemis!FF2E018B080D
VBA32BScope.Trojan.Crypt
RisingTrojan.Kryptik!1.D75E (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HLKY!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/GenKryptik.FGSD?

Win32/GenKryptik.FGSD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment