Malware

Win32/GenKryptik.GPXF malicious file

Malware Removal

The Win32/GenKryptik.GPXF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.GPXF virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Win32/GenKryptik.GPXF?


File Info:

name: 98FED255CE28D2ED48F9.mlw
path: /opt/CAPEv2/storage/binaries/425081de81e726766aef7aee179e9b31776b6c75f57677f907cb33d824374665
crc32: DF7149BF
md5: 98fed255ce28d2ed48f95299ba0121dc
sha1: 4d5c132bf1e30cf3a096a1be63092a3ea861ddde
sha256: 425081de81e726766aef7aee179e9b31776b6c75f57677f907cb33d824374665
sha512: 13999a53be81176746986cabfd07584268c73ea84fd2dac1bdfed9548e208e94ce1d5d216cac1edd8ae905141bef5a15eacc5902ca6a803739b40938323fa144
ssdeep: 3072:wCM2VMfMIbIaw3J9et1G02GI0jJR+BC3K5eqU+BC3K5eqYroGHsy7v:wCM7fMmMEtU10N7K70K7B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131F39D41B3C0ED66E068253184B7876306B9FD15A67266AB138C3F2FDD712605A3BF1B
sha3_384: 5abf2cb0ddd8b847c17e18ca848cf24ae0c20debcfa8cac0e2314c389dfb7a457544ce59b0f04721b695e359c2d421a3
ep_bytes: 00000000000000000000000000000000
timestamp: 2013-04-28 05:45:33

Version Info:

0: [No Data]

Win32/GenKryptik.GPXF also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.b!c
DrWebTrojan.Mods.146
MicroWorld-eScanTrojan.GenericKDZ.104082
ClamAVWin.Packed.Ulise-7131547-0
FireEyeGeneric.mg.98fed255ce28d2ed
SkyhighBehavesLike.Win32.RAHack.cm
McAfeeNew Malware.cc
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
AlibabaTrojan:Win32/Gepys.61aa59da
K7GWTrojan ( 0052964f1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.GPXF
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan-Dropper.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.104082
AvastWin32:Gepys-B [Trj]
RisingTrojan.Generic@AI.100 (RDML:KfGb+jpeFIEp6/aDW3YvbQ)
TACHYONTrojan-Dropper/W32.Convagent.167936
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BaiduWin32.Trojan.Kryptik.bik
VIPRETrojan.GenericKDZ.104082
TrendMicroTROJ_GEN.R03BC0DAN24
EmsisoftTrojan.GenericKDZ.104082 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.104082
JiangminExploit.CVE-2015-2387.gn
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.b.994
ArcabitTrojan.Generic.D19692
ZoneAlarmVHO:Trojan-Dropper.Win32.Convagent.gen
MicrosoftTrojan:Win32/Gepys.A!MTB
VaristW32/Trojan.FSQD-5653
ALYacTrojan.GenericKDZ.104082
MAXmalware (ai score=89)
VBA32Trojan.Redirect
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAN24
TencentTrojan-Dropper.Win32.Convagent.kh
YandexPacked/MPress
IkarusTrojan.Win32.Revoyem
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Gepys.BI!dam
AVGWin32:Gepys-B [Trj]
Cybereasonmalicious.bf1e30
DeepInstinctMALICIOUS

How to remove Win32/GenKryptik.GPXF?

Win32/GenKryptik.GPXF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment