Categories: Malware

Win32/GenKryptik.FPEO removal

The Win32/GenKryptik.FPEO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.FPEO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/GenKryptik.FPEO?


File Info:

name: 5C0B4718B49878FCBCFF.mlwpath: /opt/CAPEv2/storage/binaries/09655577ebd22616484d11303bcb5d982ca070aa29962f4fe2927a07b6346f03crc32: 4CECB5F0md5: 5c0b4718b49878fcbcff9509cd049a66sha1: 97b3506b47deef380999afcadcf6829fee33a1e8sha256: 09655577ebd22616484d11303bcb5d982ca070aa29962f4fe2927a07b6346f03sha512: 26a48f599619fbfb1f5c625c28005963448976d4c7bf7a0f28d0bc577d7716b8b03ce1da32eb220c52fd18fced68679e7588e3ee3c039febe3c9982bb868fba1ssdeep: 6144:u/upTQ1I4ZEQJM0W9iPw+ZVg330IaDgeGmJn08IklPntlANkx9:n4PZzMrio0Vg3+1n0JCPnty09type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D074F14039D1C871D4B35A316939E4F04E6DFA240F608EBB674456B88F38AC26976E7Bsha3_384: 4966ccd9e5c876cdca71fef5a211346d6ed60b5281146107e405a3c37bb8fcd6819fd22675e5844b0726beedb7096337ep_bytes: e8ec020000e97afeffff558beca15854timestamp: 2022-01-04 19:55:44

Version Info:

0: [No Data]

Win32/GenKryptik.FPEO also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Reline.i!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojanpws.Convagent
ALYac Gen:Variant.Zusy.411162
Malwarebytes Spyware.RedLineStealer
Zillya Trojan.GenKryptik.Win32.122044
Sangfor Trojan.Win32.Reline.gen
K7AntiVirus Trojan ( 0058c3a61 )
Alibaba TrojanPSW:Win32/Reline.9a13da8d
K7GW Trojan ( 0058c3a61 )
Cybereason malicious.b47dee
Cyren W32/Kryptik.FZY.gen!Eldorado
ESET-NOD32 a variant of Win32/GenKryptik.FPEO
APEX Malicious
Kaspersky HEUR:Trojan-PSW.Win32.Reline.gen
BitDefender Gen:Variant.Zusy.411162
ViRobot Trojan.Win32.Z.Zusy.350720.A
MicroWorld-eScan Gen:Variant.Zusy.411162
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cfdf52
Ad-Aware Gen:Variant.Zusy.411162
Sophos Generic ML PUA (PUA)
Comodo Malware@#3eyiqlaxlm9xa
TrendMicro TROJ_FRS.0NA103A622
McAfee-GW-Edition BehavesLike.Win32.Generic.fm
FireEye Generic.mg.5c0b4718b49878fc
Emsisoft Gen:Variant.Zusy.411162 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.411162
Jiangmin Trojan.PSW.Reline.pa
Webroot W32.Trojan.Gen
Avira TR/Kryptik.bccid
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.350097D
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.ns
Arcabit Trojan.Zusy.D6461A
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Trojan/Win.PWS.R463654
Acronis suspicious
McAfee RDN/Sabsik
TACHYON Trojan-PWS/W32.Reline.350720.B
VBA32 TrojanPSW.Convagent
Cylance Unsafe
TrendMicro-HouseCall TROJ_FRS.0NA103A622
Rising Malware.Strealer!8.1EF (CLOUD)
Yandex Trojan.GenKryptik!Udr6wdTedzM
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FPEO!tr
BitDefenderTheta Gen:NN.ZexaF.34160.vqW@aqaZbUj
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/GenKryptik.FPEO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago