Categories: Malware

Win32/GenKryptik.GPXF malicious file

The Win32/GenKryptik.GPXF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.GPXF virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Win32/GenKryptik.GPXF?


File Info:

name: 98FED255CE28D2ED48F9.mlwpath: /opt/CAPEv2/storage/binaries/425081de81e726766aef7aee179e9b31776b6c75f57677f907cb33d824374665crc32: DF7149BFmd5: 98fed255ce28d2ed48f95299ba0121dcsha1: 4d5c132bf1e30cf3a096a1be63092a3ea861dddesha256: 425081de81e726766aef7aee179e9b31776b6c75f57677f907cb33d824374665sha512: 13999a53be81176746986cabfd07584268c73ea84fd2dac1bdfed9548e208e94ce1d5d216cac1edd8ae905141bef5a15eacc5902ca6a803739b40938323fa144ssdeep: 3072:wCM2VMfMIbIaw3J9et1G02GI0jJR+BC3K5eqU+BC3K5eqYroGHsy7v:wCM7fMmMEtU10N7K70K7Btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T131F39D41B3C0ED66E068253184B7876306B9FD15A67266AB138C3F2FDD712605A3BF1Bsha3_384: 5abf2cb0ddd8b847c17e18ca848cf24ae0c20debcfa8cac0e2314c389dfb7a457544ce59b0f04721b695e359c2d421a3ep_bytes: 00000000000000000000000000000000timestamp: 2013-04-28 05:45:33

Version Info:

0: [No Data]

Win32/GenKryptik.GPXF also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Convagent.b!c
DrWeb Trojan.Mods.146
MicroWorld-eScan Trojan.GenericKDZ.104082
ClamAV Win.Packed.Ulise-7131547-0
FireEye Generic.mg.98fed255ce28d2ed
Skyhigh BehavesLike.Win32.RAHack.cm
McAfee New Malware.cc
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
Alibaba Trojan:Win32/Gepys.61aa59da
K7GW Trojan ( 0052964f1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GenKryptik.GPXF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan-Dropper.Win32.Convagent.gen
BitDefender Trojan.GenericKDZ.104082
Avast Win32:Gepys-B [Trj]
Rising Trojan.Generic@AI.100 (RDML:KfGb+jpeFIEp6/aDW3YvbQ)
TACHYON Trojan-Dropper/W32.Convagent.167936
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.XPACK.Gen7
Baidu Win32.Trojan.Kryptik.bik
VIPRE Trojan.GenericKDZ.104082
TrendMicro TROJ_GEN.R03BC0DAN24
Emsisoft Trojan.GenericKDZ.104082 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKDZ.104082
Jiangmin Exploit.CVE-2015-2387.gn
Google Detected
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Virus/Win32.Expiro.imp
Kingsoft malware.kb.b.994
Arcabit Trojan.Generic.D19692
ZoneAlarm VHO:Trojan-Dropper.Win32.Convagent.gen
Microsoft Trojan:Win32/Gepys.A!MTB
Varist W32/Trojan.FSQD-5653
ALYac Trojan.GenericKDZ.104082
MAX malware (ai score=89)
VBA32 Trojan.Redirect
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R03BC0DAN24
Tencent Trojan-Dropper.Win32.Convagent.kh
Yandex Packed/MPress
Ikarus Trojan.Win32.Revoyem
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Gepys.BI!dam
AVG Win32:Gepys-B [Trj]
Cybereason malicious.bf1e30
DeepInstinct MALICIOUS

How to remove Win32/GenKryptik.GPXF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago