Threat Database Trojans TR/Crypt.Xpack.Gen7

TR/Crypt.Xpack.Gen7

By Domesticus in Trojans

Threat Scorecard

Ranking: 11,340
Threat Level: 90 % (High)
Infected Computers: 558
First Seen: February 11, 2013
Last Seen: August 28, 2023
OS(es) Affected: Windows

TR/Crypt.Xpack.Gen7 is a Trojan that uses encoding in an attempt to disguise its components while downloading and installing it or finding and uninstalling it by using anti-virus programs. TR/Crypt.Xpack.Gen7 comes together with a unique key so that it could be decoded upon successful downloading and throughout installation. TR/Crypt.Xpack.Gen7 uses a different script every time while approaching a targeted PC. Therefore, many security tool cannot find and uninstall TR/Crypt.Xpack.Gen7 while loading it. TR/Crypt.Xpack.Gen7 also diverts affected PC users to infected websites.

Aliases

15 security vendors flagged this file as malicious.

Anti-Virus Software Detection
Panda Suspicious file
AVG Win32/Cryptor
Fortinet W32/Kryptik.XUW!tr
AhnLab-V3 Win-Trojan/Malpacked6.Gen
BitDefender Gen:Variant.Kazy.94410
McAfee Generic-FAEZ!32BC55AE302E
CAT-QuickHeal FraudTool.Security
AVG Generic29.AKKS
Fortinet W32/Kryptik.AJGR
Ikarus Win32.Malware
AhnLab-V3 Trojan/Win32.Gen
Sophos Mal/Generic-L
Avast Win32:Malware-gen
Symantec Trojan.Gen.2
K7AntiVirus Trojan

SpyHunter Detects & Remove TR/Crypt.Xpack.Gen7

File System Details

TR/Crypt.Xpack.Gen7 may create the following file(s):
# File Name MD5 Detections
1. gyglcrwuyrfww.exe 37f37403e0db5ea159973d705a7e9d5e 12
2. updatepackage.exe fb51007a2e93841fc9d26b73bd722c31 8
3. run.exe 32bc55ae302ea5b827cbc765e02e8cd8 7
4. 11C516.exe 4bf232654550122316465cd393a9be97 6
5. file.exe 28d0aead4f5b37a4f0630b2aa34d856f 0
6. file.exe 2349e404616310cb860ee84abd37547b 0
7. file.exe 2516ef33781341bcaad223340c4d789c 0
8. file.exe 21668fd913def1f6a8d2e1974b4a4e9c 0
9. file.exe 1b2745229d569988ff156af3d354dc05 0

Trending

Most Viewed

Loading...