Malware

About “Win32/GenKryptik.ERRS” infection

Malware Removal

The Win32/GenKryptik.ERRS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ERRS virus can do?

  • Executable code extraction
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Loads a driver
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/GenKryptik.ERRS?


File Info:

crc32: 89B9F581
md5: 1b0b83981dd569c9537571c5171a80c3
name: 1B0B83981DD569C9537571C5171A80C3.mlw
sha1: 02af51382d6e3b91e132bc657269c293da7a5c34
sha256: 7f38a7aaa38b085cb58239af935b98c38ea41acd4d489c57dea812a99792da02
sha512: b99e5852fb20217939e8a24d07d5def4c03df5349078434a8378493a4c1b57a35e760011c6bca91598b760a5e0652a690b084f58bc8c9ee0e4271904fe9cc5a5
ssdeep: 196608:6Zd5iA62TzZune18PWFPt+uwoGADQHOSHC7cuGljyqX:wvZv6PW2ut0uSHC7cuGljy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.ERRS also known as:

K7AntiVirusRiskware ( 00565c9f1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.57423
CynetMalicious (score: 99)
CAT-QuickHealTrojanspy.Solmyr
ALYacGen:Variant.Graftor.833606
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2371668
SangforTrojan.Win32.Solmyr.vho
AlibabaTrojanSpy:Win32/GenKryptik.ab680b90
K7GWRiskware ( 00565c9f1 )
Cybereasonmalicious.81dd56
CyrenW32/Injector.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.ERRS
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Packed.Genkryptik-9869489-0
KasperskyHEUR:Trojan-Spy.Win32.Solmyr.vho
BitDefenderGen:Variant.Graftor.833606
NANO-AntivirusTrojan.Win32.GenKryptik.hxxwxy
MicroWorld-eScanGen:Variant.Graftor.833606
Ad-AwareGen:Variant.Graftor.833606
SophosMal/Generic-S
BitDefenderThetaAI:Packer.37E2790E1E
TrendMicroTROJ_GEN.R002C0DFE21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.1b0b83981dd569c9
EmsisoftGen:Variant.Graftor.833606 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.qirj
AviraHEUR/AGEN.1139983
eGambitUnsafe.AI_Score_78%
Antiy-AVLTrojan/Generic.ASMalwS.328CD0E
MicrosoftBackdoor:Win32/ParalaxRat.STD
GridinsoftTrojan.Win32.Downloader.oa!s1
AegisLabTrojan.Win32.Solmyr.l!c
ZoneAlarmHEUR:Trojan-Spy.Win32.Solmyr.vho
GDataGen:Variant.Graftor.833606
AhnLab-V3Backdoor/Win.ParalaxRat.C4521247
Acronissuspicious
McAfeeGenericRXOU-JB!1B0B83981DD5
MAXmalware (ai score=87)
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.4259615030
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DFE21
YandexTrojan.GenKryptik!ji47Ns7YEJM
FortinetW32/GenKryptik.ERRS!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/GenKryptik.ERRS?

Win32/GenKryptik.ERRS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment