Malware

Win32/GenKryptik.GACK removal guide

Malware Removal

The Win32/GenKryptik.GACK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.GACK virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/GenKryptik.GACK?


File Info:

name: 2EE3991A424B08502D40.mlw
path: /opt/CAPEv2/storage/binaries/0602caaa0b942b8defba4fa875ccf887d5dba554b287446d87a5d7a7d647b2a1
crc32: 4DA5C4EC
md5: 2ee3991a424b08502d40ebfef53f38bc
sha1: dcef7942784b51ce69336832a560a1e04dacefb9
sha256: 0602caaa0b942b8defba4fa875ccf887d5dba554b287446d87a5d7a7d647b2a1
sha512: e416f0803e4cea70ecbe315b3f1c57d99f436da552d45dc161db2e4637b708c263e3a665ea974ac34f4bc63832b26e575cd54822ae8ff0fc0d36d3b6bf0a1780
ssdeep: 3072:J2b1b1m1mONwRyAvxTwYkfop6Nr1kloKNAoQ4T4t9GGTzpdv6PdkFvXoBeBp9hVh:oN+mONXAvxTwYxAHCHAU4t9GGTzpdrvd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196148C1DD0E8FFACFD0BF4762D62A1D725A0004998E17B55BF9EF50CA67E3462918382
sha3_384: 0d972b40cc4b25710a495207d801bc7a5996ef140a73629bf73c399f9a7f0b3bf998fc9c2b27a1a7a9933324d8e7a3bf
ep_bytes: 5589e583ec18c7042402000000ff150c
timestamp: 2011-01-20 17:18:51

Version Info:

0: [No Data]

Win32/GenKryptik.GACK also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Trojan.Heur.liW@I964F7oi
McAfeeArtemis!2EE3991A424B
CylanceUnsafe
VIPREGen:Trojan.Heur.liW@I964F7oi
SangforSuspicious.Win32.Save.a
AlibabaTrojanDropper:Win32/GenKryptik.1333fc09
Cybereasonmalicious.a424b0
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.GACK
APEXMalicious
KasperskyTrojan-Dropper.Win32.Agent.dzls
BitDefenderGen:Trojan.Heur.liW@I964F7oi
NANO-AntivirusTrojan.Win32.Agent.cxdwyl
AvastWin32:BackdoorX-gen [Trj]
TencentWin32.Trojan-Dropper.Agent.Qzfl
Ad-AwareGen:Trojan.Heur.liW@I964F7oi
SophosML/PE-A
DrWebTrojan.Siggen3.31807
TrendMicroTROJ_GEN.R002C0WKL22
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2ee3991a424b0850
EmsisoftGen:Trojan.Heur.liW@I964F7oi (B)
GDataWin32.Trojan.PSE.1CHFEZE
AviraTR/Patched.Ren.Gen
ArcabitTrojan.Heur.E9F26D
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.AC69952F1C
ALYacGen:Trojan.Heur.liW@I964F7oi
MAXmalware (ai score=89)
MalwarebytesMalware.Heuristic.1001
RisingDropper.Agent!8.2F (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Oficla.NK!tr
AVGWin32:BackdoorX-gen [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/GenKryptik.GACK?

Win32/GenKryptik.GACK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment