Categories: Malware

Win32/GenKryptik.GCXD removal guide

The Win32/GenKryptik.GCXD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.GCXD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/GenKryptik.GCXD?


File Info:

name: E99252F9AC9E15E7AC4A.mlwpath: /opt/CAPEv2/storage/binaries/829ba4941f9f57c218e9b90a91302ca77375e657566a80fa493561d795c026a6crc32: FB7619D4md5: e99252f9ac9e15e7ac4a12092037f88fsha1: ea29a92f68d5a5bd8bdd0b86fd53d664ab85d7f7sha256: 829ba4941f9f57c218e9b90a91302ca77375e657566a80fa493561d795c026a6sha512: 627fe681436e7a288468fb6a6aacd382cd8676a4b854ac86bd25bb3127d16534b45f28761184f5690d0f4d4ba34962d7e0828e7d5c75628b91bfb2cee3a571f8ssdeep: 12288:LK+gxEIZYZFGYPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPH:LK+gxEIZaFGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15BE67C958FE06D9AD4FB06B49A638F71C3BD9C86E1D12BA23840DC0C3CB49856E53DB5sha3_384: ae6fa561629519c0f5cbce826d91473e42914e7aa91f572018b4372cd83d13cd3f9357f2ff4a5c1a9603a91dcf02ba75ep_bytes: e8605f0000e978feffffcccccccccccctimestamp: 2022-01-29 20:21:23

Version Info:

Translations: 0x0580 0x00ae

Win32/GenKryptik.GCXD also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader45.34524
FireEye Generic.mg.e99252f9ac9e15e7
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0059b9cf1 )
K7GW Trojan ( 0059b9cf1 )
Cybereason malicious.f68d5a
Cyren W32/Kryptik.ICN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/GenKryptik.GCXD
APEX Malicious
TrendMicro-HouseCall Mal_Tofsee
Kaspersky HEUR:Trojan.Win32.Zenpak.gen
Avast Win32:BotX-gen [Trj]
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.Lockbit.tm
Trapmine malicious.moderate.ml.score
SentinelOne Static AI – Suspicious PE
Google Detected
Avira TR/Crypt.EPACK.Gen2
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
Rising Malware.Obscure!1.A3BB (CLASSIC)
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:BotX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/GenKryptik.GCXD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win32/Cobaltstrike.RPZ!MTB removal

The Trojan:Win32/Cobaltstrike.RPZ!MTB is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Malware.AI.3485755531 malicious file

The Malware.AI.3485755531 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

About “Rogue:Win32/Vakcune” infection

The Rogue:Win32/Vakcune is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

IL:Trojan.MSILZilla.123358 information

The IL:Trojan.MSILZilla.123358 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Trojan:MSIL/Zusy.GPA!MTB removal guide

The Trojan:MSIL/Zusy.GPA!MTB is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

Trojan:MSIL/AgentTesla.ABQW!MTB information

The Trojan:MSIL/AgentTesla.ABQW!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago