Categories: Malware

About “Win32/GenKryptik.EBYL” infection

The Win32/GenKryptik.EBYL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EBYL virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.EBYL?


File Info:

crc32: E6330B5Emd5: 0f8a02352ff090cc2b5bde275e5dc11cname: D3.exesha1: d28f3070c62a56d2bf87ddc7db390270a9ca179dsha256: 249cd6583dd09590841061d9b5cf8ef80924ac2c9d9fdf63065eb17d93e897c8sha512: 240f31782a1cd79bf3b13aa5218db394cbe81af8f94941f9d17c3f8cdc3c0311f18799afaa02842215c6974ef2aff884dc2322963e92cd216d20eb47c44b65e0ssdeep: 6144:uK1TL+6Rexa9WSU/BV5qVqc03x60Dhm+kEuS6QoJx5XpJqn3BTZe87tbiSj:umZ9WSlk13xRDhoS8x5gBU8JiSjtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001InternalName: WBPFileVersion: 1, 0, 0, 1ProductName: WBP ApplicationProductVersion: 1, 0, 0, 1FileDescription: WBP MFC ApplicationOriginalFilename: WBP.EXETranslation: 0x0409 0x04b0

Win32/GenKryptik.EBYL also known as:

MicroWorld-eScan Trojan.GenericKD.42248165
FireEye Generic.mg.0f8a02352ff090cc
McAfee Emotet-FPC!0F8A02352FF0
Cylance Unsafe
BitDefender Trojan.GenericKD.42248165
K7GW Riskware ( 0040eff71 )
Cybereason malicious.0c62a5
BitDefenderTheta Gen:NN.ZexaF.34082.zq1@aKqZFqfi
Cyren W32/Kryptik.AYJ.gen!Eldorado
Symantec Trojan Horse
APEX Malicious
Avast Win32:Malware-gen
GData Trojan.GenericKD.42248165
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win32/starter.ali1000037
AegisLab Trojan.Win32.Generic.4!c
Rising Trojan.Detplock!8.4A0D (CLOUD)
Endgame malicious (high confidence)
Sophos Mal/Generic-S
DrWeb Trojan.DownLoader32.47698
McAfee-GW-Edition BehavesLike.Win32.Ransomware.gh
Trapmine suspicious.low.ml.score
Emsisoft Trojan.Emotet (A)
Ikarus Win32.Outbreak
F-Prot W32/Kryptik.AYJ.gen!Eldorado
Webroot W32.Trojan.Emotet
MAX malware (ai score=82)
Microsoft Trojan:Win32/Emotet!rfn
Arcabit Trojan.Generic.D284A7E5
ZoneAlarm UDS:DangerousObject.Multi.Generic
AhnLab-V3 Trojan/Win32.Emotet.C3889684
Acronis suspicious
Ad-Aware Trojan.GenericKD.42248165
Malwarebytes Trojan.Emotet
ESET-NOD32 a variant of Win32/GenKryptik.EBYL
SentinelOne DFI – Suspicious PE
Fortinet W32/TrickBot.CJ!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32/GenKryptik.EBYL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago