Categories: Malware

Win32/GenKryptik.CYCZ information

The Win32/GenKryptik.CYCZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.CYCZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete or modify volume shadow copies
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/GenKryptik.CYCZ?


File Info:

name: 6766C7A5C10A7B86223A.mlwpath: /opt/CAPEv2/storage/binaries/6aff914be86e71abfef955f788c7ff140eb2f5f3bcdb8f76581479b22776b115crc32: 52A4BB48md5: 6766c7a5c10a7b86223a8f30dff9c0besha1: 4dfafae7994a0187f82308bebeea40d7f6f4db4fsha256: 6aff914be86e71abfef955f788c7ff140eb2f5f3bcdb8f76581479b22776b115sha512: 2d6077402ed5d579f0615ef281e437e5c19d741e418836a65099333e6be6741165b114cd87dfc13acb4a08fe673bcd81b9705eedecf0d7cdd889134fa6ebd717ssdeep: 12288:dgsNuyli20mdjEr2oxFV5GJ9TQIz0qnrym+4JP2eQVR:a6licdwr2S5q9TxAqrywP2vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10AD4D01176E2C076C4B102B10DBED71A56BABD700B264EEBB7D86A0E6F345C19B33395sha3_384: 620c9072f257545bd8c4d7457a5aed836848ccd2337e33794704fa71ec6cc57f3ca48f0e47f148ceb47dc8bb30e43f4bep_bytes: e851e80000e97ffeffff558bec568b75timestamp: 2019-01-31 01:17:17

Version Info:

CompanyName: TODO: FileDescription: TODO: FileVersion: 1.0.0.1InternalName: template.exeLegalCopyright: Copyright (C) 2019OriginalFilename: template.exeProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0409 0x04b0

Win32/GenKryptik.CYCZ also known as:

Bkav W32.AIDetect.malware2
Lionic Hacktool.Win32.Shellcode.3!c
Elastic malicious (high confidence)
FireEye Generic.mg.6766c7a5c10a7b86
McAfee Artemis!6766C7A5C10A
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00546ca21 )
Alibaba Exploit:Win32/Shellcode.87e6f012
K7GW Trojan ( 00546ca21 )
Cybereason malicious.5c10a7
BitDefenderTheta Gen:NN.ZexaF.34062.Lq0@aaMxMOki
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.CYCZ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Gandcrab-6914432-0
Kaspersky Exploit.Win32.Shellcode.fq
NANO-Antivirus Trojan.Win32.Encoder.fmqdny
Avast FileRepMalware
Tencent Win32.Trojan.Raas.Auto
DrWeb Trojan.Encoder.3953
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Ikarus Trojan.Win32.Krypt
Webroot W32.Trojan.Gen
Avira TR/Kryptik.rbxqw
Antiy-AVL Trojan/Generic.ASMalwS.2A7BEC4
Microsoft Trojan:Win32/Occamy.C6A
Cynet Malicious (score: 100)
VBA32 BScope.TrojanRansom.Crusis
Malwarebytes MachineLearning/Anomalous.100%
Rising Trojan.Generic@ML.91 (RDML:0b9yck4Vi8tcEm5GJcw4sQ)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/GenKryptik.CYCZ!tr
AVG FileRepMalware
Panda Trj/CI.A
MaxSecure Trojan.Malware.74095065.susgen

How to remove Win32/GenKryptik.CYCZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago