Malware

Win32/GenKryptik.NXJ removal

Malware Removal

The Win32/GenKryptik.NXJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.NXJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a copy of itself
  • Appends a known CryptoMix ransomware file extension to files that have been encrypted
  • Anomalous binary characteristics

How to determine Win32/GenKryptik.NXJ?


File Info:

crc32: E546F3D6
md5: ac8da6bc8f6da108d86308a92101e5e6
name: AC8DA6BC8F6DA108D86308A92101E5E6.mlw
sha1: 1b9f3fb6bdfa7e038aef568b302086b6779a6f79
sha256: ca9e70ebc6331f09700a0de8ab8693c8db0d4c201d5a99806a4a2685d4b7ae15
sha512: 94e437ba29340e09210c3b78f9f99f49d81d1e0f5de5dd8ffd96581ed142db4968c79d028ae9d00ec5951142b625a1e983e48dadabb6e9d018ae9fc8c8a82555
ssdeep: 1536:mCy2z/OqPZfdFQIRC4UCTb+qIkq1y+W923O7Q59LK9dL9Sls:FPDfjUCTiqmyYOs59LK9dh/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2016
InternalName: Microsoft Decodes_Ransomwares
FileVersion: 15, 21, 13, 16
ProductName: Microsoft Decodes_Ransomwares
ProductVersion: 15, 21, 13, 16
FileDescription: Microsoft Decodes_Ransomwares
OriginalFilename: Microsoft Decodes_Ransomwares
Translation: 0x100a 0x04e3

Win32/GenKryptik.NXJ also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e3e11 )
DrWebTrojan.Encoder.7323
CynetMalicious (score: 100)
CAT-QuickHealRansom.TeslaCrypt.A5
ALYacGen:Variant.Ransom.HydraCrypt.1
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055e3e11 )
Cybereasonmalicious.c8f6da
CyrenW32/S-d6746146!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.NXJ
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Zonidel.cce
BitDefenderGen:Variant.Ransom.HydraCrypt.1
NANO-AntivirusTrojan.Win32.Zonidel.evdmzd
MicroWorld-eScanGen:Variant.Ransom.HydraCrypt.1
TencentWin32.Trojan.Zonidel.Lpbp
Ad-AwareGen:Variant.Ransom.HydraCrypt.1
SophosTroj/CrShield-A
ComodoMalware@#nwyy35xh3ny2
BitDefenderThetaGen:NN.ZexaF.34110.fu0@aSVaR1ki
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.nh
FireEyeGeneric.mg.ac8da6bc8f6da108
EmsisoftGen:Variant.Ransom.HydraCrypt.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Fury.r
AviraHEUR/AGEN.1127104
Antiy-AVLTrojan/Generic.ASMalwS.1D69906
MicrosoftRansom:Win32/HydraCrypt.A
ZoneAlarmTrojan.Win32.Zonidel.cce
GDataGen:Variant.Ransom.HydraCrypt.1
McAfeeArtemis!AC8DA6BC8F6D
MAXmalware (ai score=99)
VBA32BScope.Trojan.Scar
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.96 (RDML:uZIIRw9DFhUmTlRTwVAbeQ)
YandexTrojan.Blocker!dBGqp3j0uTM
IkarusTrojan.Win32.Krypt
FortinetW32/HydraCrypt.E!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/GenKryptik.NXJ?

Win32/GenKryptik.NXJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment