Malware

Win32/GenKryptik.FZCA removal tips

Malware Removal

The Win32/GenKryptik.FZCA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.FZCA virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/GenKryptik.FZCA?


File Info:

name: 4C66D66DC571F9C8A527.mlw
path: /opt/CAPEv2/storage/binaries/90aa4111e9d9055d13b77e6bc03c19313994779627bd2f1f84089dbe3467a201
crc32: 0CBF4751
md5: 4c66d66dc571f9c8a5276800e42f7639
sha1: 17b8ccd7ed84b1b43a5fa32582c980b2e54dbf20
sha256: 90aa4111e9d9055d13b77e6bc03c19313994779627bd2f1f84089dbe3467a201
sha512: 4076d3b9a2573b6e3eb66e1aafc97c8abebbd8b7c22d0bf8b595dc8e3f45f946a00a42fe3c3c1ef6a0078df751101b68e144b8779b633b4ed8fd35101b9f1dd9
ssdeep: 12288:OX0hg2aeh7v22sEpbRTEs6Xbssu9mhmwyp:JHaetRTEKYmwU
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E0A46A6078E08172DDF230BA0AECB531146DE4F00B651AD797C80BFED6646E1BB3759A
sha3_384: a215e9ec09e4bdf2b6bce778360e7e54f3aced4e11368bc46b2f71aa924bd2a99925fb2d83b0d3c2b515f7d7e7a3cf98
ep_bytes: e94e640000e918e20100e9db860000e9
timestamp: 2022-08-21 12:00:12

Version Info:

0: [No Data]

Win32/GenKryptik.FZCA also known as:

BkavW32.AIDetect.malware2
FireEyeGeneric.mg.4c66d66dc571f9c8
BitDefenderThetaGen:NN.ZexaF.34606.DCX@aG!hFoki
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/GenKryptik.FZCA
KasperskyUDS:Trojan-Spy.Win32.Stealer.gen
CynetMalicious (score: 100)
RisingBackdoor.Mokes!8.619 (TFE:dGZlOgWRHmEOkwARMg)
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.C5200570
AVGSpywareX-gen [Trj]
Cybereasonmalicious.7ed84b
AvastSpywareX-gen [Trj]

How to remove Win32/GenKryptik.FZCA?

Win32/GenKryptik.FZCA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment