Malware

Win32/GenKryptik.BYXY removal instruction

Malware Removal

The Win32/GenKryptik.BYXY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.BYXY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Sniffs keystrokes

How to determine Win32/GenKryptik.BYXY?


File Info:

name: D613E2BA00E991D96822.mlw
path: /opt/CAPEv2/storage/binaries/ab53a0a38b746dedeb87e18f5a6cbd375a64d6b14bbc69314eb52d5b3d0bd3b9
crc32: 72FD2E6E
md5: d613e2ba00e991d96822221fef25bdd2
sha1: 65e9864e261356cc4e50682d7fe147d644d9f61c
sha256: ab53a0a38b746dedeb87e18f5a6cbd375a64d6b14bbc69314eb52d5b3d0bd3b9
sha512: b772f1178252cfa32292adff99086b4ae5d49b159605eae8b7c8cf1b601445126c146887f29ff633bd5c4df06794643eeed656d7c05773fafde94a246fabfce1
ssdeep: 12288:eMirzh6NY+TyxpL/A/ONPVrIrrkISRbDQ5UTwxqQukuQOMeN1:4rcTyLi8PVErYn/TaqQukuQOMeN1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172156B12B383C072EFA145F2D4BA913A1C39BC291B3C49DB63D05D3EEA509D16A3975B
sha3_384: 00f88b4a43bf10ee9cfb6c38bc1df7ce5fb5fe62885a05b6a3eb63d5fee31f1cbca30311738469e658fe63d4439114cf
ep_bytes: e8d0040000e98efeffff558bec8325e4
timestamp: 2017-09-05 09:50:53

Version Info:

0: [No Data]

Win32/GenKryptik.BYXY also known as:

LionicTrojan.Win32.Convagent.4!c
FireEyeGeneric.mg.d613e2ba00e991d9
McAfeeGenericRXAA-AA!D613E2BA00E9
ZillyaTrojan.GenKryptik.Win32.37378
SangforTrojan.Win32.Convagent.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/GenKryptik.f7a6765f
K7GWTrojan ( 0052ffd41 )
K7AntiVirusTrojan ( 0052ffd41 )
BitDefenderThetaGen:NN.ZexaF.34062.2yW@a4Jm!koi
CyrenW32/Trojan.EJHF-5759
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.BYXY
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderTrojan.Agent.FGVK
NANO-AntivirusTrojan.Win32.Citeary.fxvyda
MicroWorld-eScanTrojan.Agent.FGVK
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11ac588a
Ad-AwareTrojan.Agent.FGVK
EmsisoftTrojan.Agent.FGVK (B)
ComodoApplication.Win32.AdWare.ConvertAd.BA@6lxktr
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GDataTrojan.Agent.FGVK
JiangminTrojan.Citeary.a
AviraHEUR/AGEN.1143190
Antiy-AVLTrojan/Generic.ASMalwS.2C80706
ArcabitTrojan.Agent.FGVK
MicrosoftTrojan:Win32/Wacatac.B!ml
SentinelOneStatic AI – Suspicious PE
VBA32BScope.Adware.AdLoad
ALYacTrojan.Agent.FGVK
APEXMalicious
RisingTrojan.Kryptik!1.D5A3 (CLASSIC)
YandexTrojan.GenAsa!T3aK8FIpso0
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.109653022.susgen
FortinetW32/GenKryptik.BYXY!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen

How to remove Win32/GenKryptik.BYXY?

Win32/GenKryptik.BYXY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment