Malware

Win32/GenKryptik.FGSG removal tips

Malware Removal

The Win32/GenKryptik.FGSG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.FGSG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/GenKryptik.FGSG?


File Info:

name: 71C44C3E9B9FAD4C8B4A.mlw
path: /opt/CAPEv2/storage/binaries/7b1fa28054792c827f198bdbe62754fdfdd169db7e58dc88178662083057b01b
crc32: 36D8EDDC
md5: 71c44c3e9b9fad4c8b4a8b9bb61b4f67
sha1: ecd0982bab6dea5c0d04b0ec9755a70888a37adf
sha256: 7b1fa28054792c827f198bdbe62754fdfdd169db7e58dc88178662083057b01b
sha512: 1ea5b5aa2266beb47a01f0ca20dc072a6a0be8de81c9d93105ef091a06892fc2d7baa21fdb1b873ae0099e91d3dc18ca7ca9dc306d65cd90a410eb1d152c4904
ssdeep: 6144:lO+DCGqKecV2rQUcPf1bFkc0Fe/fytNmm1K7snp8NVCew1Fn0Y:lO+DC/EQrdc1bFpqe/atNZ8+pECeI0Y
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12AC47251E3CE3097DA0D5BFAA544D310A7FAF2773A8E47969DD4327C48A3781EC80269
sha3_384: dc60f4acfe6807d3e8adf53bd99ce8ec1efd272ce37af8716561c3cf01bc0749ebcb6ba3cacdaeb9739cb27a8ff2793a
ep_bytes: c7055030440000000000e9a1fcffff90
timestamp: 2021-12-06 05:01:45

Version Info:

0: [No Data]

Win32/GenKryptik.FGSG also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.47575685
FireEyeTrojan.GenericKD.47575685
McAfeeGenericRXPO-CH!71C44C3E9B9F
CylanceUnsafe
K7AntiVirusTrojan ( 0057e5a71 )
AlibabaTrojan:Win32/GenKryptik.e53daf77
K7GWTrojan ( 0057e5a71 )
BitDefenderThetaGen:NN.ZexaF.34084.H8Z@autGzCl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FGSG
TrendMicro-HouseCallTROJ_GEN.R002H0CL621
KasperskyTrojan.Win32.Agentb.kqga
BitDefenderTrojan.GenericKD.47575685
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47575685
EmsisoftTrojan.GenericKD.47575685 (B)
McAfee-GW-EditionGenericRXPO-CH!71C44C3E9B9F
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataTrojan.GenericKD.47575685
JiangminTrojan.Jobutyve.ci
AviraTR/Kryptik.jdrzf
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.34E49F9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.CH.C4818206
VBA32BScope.Backdoor.Meterpreter
MalwarebytesMalware.AI.2894709712
FortinetW32/Kryptik.EQBM!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Win32/GenKryptik.FGSG?

Win32/GenKryptik.FGSG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment