Trojan

Trojan:Win32/Genkrypet.C!bit malicious file

Malware Removal

The Trojan:Win32/Genkrypet.C!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Genkrypet.C!bit virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system

How to determine Trojan:Win32/Genkrypet.C!bit?


File Info:

name: 6893CB8BB926D93BFB71.mlw
path: /opt/CAPEv2/storage/binaries/11aeb0887e730471fae6096b42db2447dbcefab7cfad8d9f75173ed7d617252e
crc32: BE3CABE1
md5: 6893cb8bb926d93bfb71c5141dbea401
sha1: 5af414360ababc01e6584d8e2d228f61afa6fc36
sha256: 11aeb0887e730471fae6096b42db2447dbcefab7cfad8d9f75173ed7d617252e
sha512: fe15e09b59187eb92bcff969a6b18357aa09d5d4b3e7bd44dba2c14cb68835707b6d710985321f658b5adaa26c701c9ba499d31c76088ad24b796076ca196acf
ssdeep: 3072:xeLKO0T1rhuEXx/SeGZ6wXoQ0EKfQ6DJq7WsYd2Q4IHzQpLZgDjEd7C7rUGzJIbp:xpT1X/Wx015QfZ01qbQPeMcV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC644A4B59936960D30A247922ABCC77B5B1ED70D8BC9D339F84E27F0C520B04E9BA75
sha3_384: 02f220c9ed5f39e86ff4607e80b06edecf946e85cf353ad113681897fb6e719703c9e8b383a7a90f01712b34f7a9c13d
ep_bytes: e8c20d0000e9ed090000cccccccccccc
timestamp: 2017-03-29 05:56:32

Version Info:

0: [No Data]

Trojan:Win32/Genkrypet.C!bit also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.6893cb8bb926d93b
CAT-QuickHealBackdoor.Androm.A5
McAfeeGenericRXBD-XB!6893CB8BB926
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1151262
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 0050ac711 )
K7AntiVirusTrojan ( 0050ac711 )
BitDefenderThetaGen:NN.ZexaF.34062.tuX@aOpqLmbG
CyrenW32/S-5601eff7!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.FRAS
AvastWin32:Trojan-gen
KasperskyHEUR:Worm.Win32.Oxynoxy.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
TencentWin32.Worm.Oxynoxy.Wqdf
SophosMal/Generic-S
ComodoTrojWare.Win32.Lethic.I@6w3usm
VIPRETrojan-Spy.Win32.Zbot.gen (v)
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
JiangminBackdoor.Androm.pob
AviraHEUR/AGEN.1103334
Antiy-AVLTrojan/Generic.ASMalwS.1F2FF85
MicrosoftTrojan:Win32/Genkrypet.C!bit
GDataWin32.Trojan-Stealer.KPOT.U9LD7C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R197782
VBA32Trojan.Inject
APEXMalicious
RisingTrojan.Generic@ML.100 (RDML:qB5clrGWPGshJXSBeMarnw)
YandexTrojan.GenAsa!DjKeNC3WQHU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FQQS!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.60abab
PandaTrj/GdSda.A

How to remove Trojan:Win32/Genkrypet.C!bit?

Trojan:Win32/Genkrypet.C!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment