Trojan

What is “Trojan:Win32/Genkrypet.B!bit”?

Malware Removal

The Trojan:Win32/Genkrypet.B!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Genkrypet.B!bit virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan:Win32/Genkrypet.B!bit?


File Info:

name: 31A1096928697D0DE81F.mlw
path: /opt/CAPEv2/storage/binaries/baaa87b776c709d0d663e03578346133fe84288e3b3ce51165e8b7fb097286cd
crc32: E52C7979
md5: 31a1096928697d0de81f7f47aaba3b56
sha1: d20fab06469ff3f522036bc0e2735bb5f8b8c7c9
sha256: baaa87b776c709d0d663e03578346133fe84288e3b3ce51165e8b7fb097286cd
sha512: 50d0856bc1ddd7a5ec9c8f006fa69e2a16db86e6eb369a88118cdd7a6026245a687c8a8294c4733fb044769e564f06031f9453b9d1a1651522804a10ef4116a8
ssdeep: 6144:j96znQb1UsBwVnjjNiot3nNm1al9fcH4kbP00VwYWcV8D:Ca1NByBFnU1E9fcegg1D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143742612F1EECF62C2E97F334224ED23A5AAD2144FFC50D7966B5F0C0A653A98C21759
sha3_384: 24376d9e40d4aa84dca168947423d9249cd8416d9ba60bc026b9df2d4b482e01a7c144160ce5b4d50870fc8041e28e1a
ep_bytes: e8df060000e90a030000cccccccc558b
timestamp: 2017-03-24 00:32:50

Version Info:

0: [No Data]

Trojan:Win32/Genkrypet.B!bit also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Cerbu.1787
FireEyeGeneric.mg.31a1096928697d0d
CAT-QuickHealBackdoor.Androm.A5
ALYacGen:Variant.Ser.Cerbu.1787
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1239897
K7AntiVirusTrojan ( 00509b521 )
K7GWTrojan ( 00509b521 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/S-5601eff7!Eldorado
ESET-NOD32a variant of Win32/GenKryptik.YTP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Ruskill-9885989-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Cerbu.1787
NANO-AntivirusVirus.Win32.Gen.ccmw
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastFileRepMalware
RisingTrojan.Generic@ML.100 (RDML:AwtJzk4ORrECnSm69KUI5A)
Ad-AwareGen:Variant.Ser.Cerbu.1787
SophosML/PE-A
ComodoTrojWare.Win32.Lethic.I@6w3usm
DrWebBackDoor.IRC.NgrBot.42
VIPRETrojan-Spy.Win32.Zbot.gen (v)
EmsisoftGen:Variant.Ser.Cerbu.1787 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ser.Cerbu.1787
JiangminTrojan.Generic.boink
AviraHEUR/AGEN.1103322
Antiy-AVLTrojan/Generic.ASMalwS.216E527
ArcabitTrojan.Ser.Cerbu.D6FB
MicrosoftTrojan:Win32/Genkrypet.B!bit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Androm.R198422
McAfeeGenericRXBH-YD!31A109692869
MAXmalware (ai score=82)
VBA32BScope.Trojan.Agent
MalwarebytesMalware.AI.1589969258
TencentWin32.Worm.Ngrbot.Ljaf
YandexTrojan.GenAsa!VxTOvZ4qAjM
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Dorkbot.B!tr
BitDefenderThetaGen:NN.ZexaF.34062.wuW@au1OfehG
AVGFileRepMalware
Cybereasonmalicious.928697
PandaTrj/Genetic.gen

How to remove Trojan:Win32/Genkrypet.B!bit?

Trojan:Win32/Genkrypet.B!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment