Categories: Trojan

What is “Trojan:Win32/Genkrypet.B!bit”?

The Trojan:Win32/Genkrypet.B!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Genkrypet.B!bit virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan:Win32/Genkrypet.B!bit?


File Info:

name: 31A1096928697D0DE81F.mlwpath: /opt/CAPEv2/storage/binaries/baaa87b776c709d0d663e03578346133fe84288e3b3ce51165e8b7fb097286cdcrc32: E52C7979md5: 31a1096928697d0de81f7f47aaba3b56sha1: d20fab06469ff3f522036bc0e2735bb5f8b8c7c9sha256: baaa87b776c709d0d663e03578346133fe84288e3b3ce51165e8b7fb097286cdsha512: 50d0856bc1ddd7a5ec9c8f006fa69e2a16db86e6eb369a88118cdd7a6026245a687c8a8294c4733fb044769e564f06031f9453b9d1a1651522804a10ef4116a8ssdeep: 6144:j96znQb1UsBwVnjjNiot3nNm1al9fcH4kbP00VwYWcV8D:Ca1NByBFnU1E9fcegg1Dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T143742612F1EECF62C2E97F334224ED23A5AAD2144FFC50D7966B5F0C0A653A98C21759sha3_384: 24376d9e40d4aa84dca168947423d9249cd8416d9ba60bc026b9df2d4b482e01a7c144160ce5b4d50870fc8041e28e1aep_bytes: e8df060000e90a030000cccccccc558btimestamp: 2017-03-24 00:32:50

Version Info:

0: [No Data]

Trojan:Win32/Genkrypet.B!bit also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.Cerbu.1787
FireEye Generic.mg.31a1096928697d0d
CAT-QuickHeal Backdoor.Androm.A5
ALYac Gen:Variant.Ser.Cerbu.1787
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1239897
K7AntiVirus Trojan ( 00509b521 )
K7GW Trojan ( 00509b521 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/S-5601eff7!Eldorado
ESET-NOD32 a variant of Win32/GenKryptik.YTP
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Ruskill-9885989-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ser.Cerbu.1787
NANO-Antivirus Virus.Win32.Gen.ccmw
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast FileRepMalware
Rising Trojan.Generic@ML.100 (RDML:AwtJzk4ORrECnSm69KUI5A)
Ad-Aware Gen:Variant.Ser.Cerbu.1787
Sophos ML/PE-A
Comodo TrojWare.Win32.Lethic.I@6w3usm
DrWeb BackDoor.IRC.NgrBot.42
VIPRE Trojan-Spy.Win32.Zbot.gen (v)
Emsisoft Gen:Variant.Ser.Cerbu.1787 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ser.Cerbu.1787
Jiangmin Trojan.Generic.boink
Avira HEUR/AGEN.1103322
Antiy-AVL Trojan/Generic.ASMalwS.216E527
Arcabit Trojan.Ser.Cerbu.D6FB
Microsoft Trojan:Win32/Genkrypet.B!bit
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Androm.R198422
McAfee GenericRXBH-YD!31A109692869
MAX malware (ai score=82)
VBA32 BScope.Trojan.Agent
Malwarebytes Malware.AI.1589969258
Tencent Win32.Worm.Ngrbot.Ljaf
Yandex Trojan.GenAsa!VxTOvZ4qAjM
Ikarus Trojan.Win32.Krypt
eGambit Unsafe.AI_Score_99%
Fortinet W32/Dorkbot.B!tr
BitDefenderTheta Gen:NN.ZexaF.34062.wuW@au1OfehG
AVG FileRepMalware
Cybereason malicious.928697
Panda Trj/Genetic.gen

How to remove Trojan:Win32/Genkrypet.B!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago