Categories: Malware

Win32/GenKryptik.GBDX removal

The Win32/GenKryptik.GBDX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.GBDX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/GenKryptik.GBDX?


File Info:

name: AC4B5B7E67C0019CF4CB.mlwpath: /opt/CAPEv2/storage/binaries/92beb2a1ca6ab8c1cd69967b6df35fb3ad309702e08e3fb50c6d43e1b427f600crc32: BE26EBC1md5: ac4b5b7e67c0019cf4cb83882c0673ebsha1: 8d42d9513a4eac518d521f20a5dec1ed4882d479sha256: 92beb2a1ca6ab8c1cd69967b6df35fb3ad309702e08e3fb50c6d43e1b427f600sha512: d567d8b0db9d41ecaff53a52e163f656232cb5db12cd66cf67aa938f51fd3b21cfc342f358a2baf9f7f0d6cbb70a7ed422021ea1d04ecf9d6939f2c3dbb2b19bssdeep: 3072:TXpR+LnHn7zHLJFnwag5Dy2P5ZuSQcQ37YY77lPcMl+QP0Kn0BUK14Ut:LmLnHHLJFwE21e3cYdcAP0Dttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18D24D028BA92C4B1C84614708838FBE17E7EBC316A74595B37683B6E2F702D157B3395sha3_384: a0b3fea501ff42d8a90019fdea5dc7c30cd63c638bc4c27c5f62799296cdc9db2879a2f647057163dafe3558178d736dep_bytes: e889330000e979feffff8bff558bec8btimestamp: 2022-01-19 06:04:02

Version Info:

FileVersions: 31.18.24.45InternationalName: povgwaoci.iweCopyright: Copyright (C) 2022, somoklosProjectVersion: 5.89.55.12

Win32/GenKryptik.GBDX also known as:

Bkav W32.AIDetect.malware2
McAfee GenericRXUK-UW!AC4B5B7E67C0
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GenKryptik.GBDX
APEX Malicious
ClamAV Win.Malware.Azorult-9949206-0
Kaspersky UDS:DangerousObject.Multi.Generic
Avast TrojanX-gen [Trj]
Rising Trojan.Generic@AI.96 (RDML:Us9PTdvvOF0R3qw06rvDtQ)
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dh
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.ac4b5b7e67c0019c
Sophos ML/PE-A
Ikarus Trojan.Win32.Azorult
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
Acronis suspicious
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/GenKryptik.GBDX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago