Categories: Malware

About “Win32/GenKryptik.ERRS” infection

The Win32/GenKryptik.ERRS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ERRS virus can do?

  • Executable code extraction
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Loads a driver
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/GenKryptik.ERRS?


File Info:

crc32: 89B9F581md5: 1b0b83981dd569c9537571c5171a80c3name: 1B0B83981DD569C9537571C5171A80C3.mlwsha1: 02af51382d6e3b91e132bc657269c293da7a5c34sha256: 7f38a7aaa38b085cb58239af935b98c38ea41acd4d489c57dea812a99792da02sha512: b99e5852fb20217939e8a24d07d5def4c03df5349078434a8378493a4c1b57a35e760011c6bca91598b760a5e0652a690b084f58bc8c9ee0e4271904fe9cc5a5ssdeep: 196608:6Zd5iA62TzZune18PWFPt+uwoGADQHOSHC7cuGljyqX:wvZv6PW2ut0uSHC7cuGljytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenKryptik.ERRS also known as:

K7AntiVirus Riskware ( 00565c9f1 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader34.57423
Cynet Malicious (score: 99)
CAT-QuickHeal Trojanspy.Solmyr
ALYac Gen:Variant.Graftor.833606
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2371668
Sangfor Trojan.Win32.Solmyr.vho
Alibaba TrojanSpy:Win32/GenKryptik.ab680b90
K7GW Riskware ( 00565c9f1 )
Cybereason malicious.81dd56
Cyren W32/Injector.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.ERRS
APEX Malicious
Avast Win32:RATX-gen [Trj]
ClamAV Win.Packed.Genkryptik-9869489-0
Kaspersky HEUR:Trojan-Spy.Win32.Solmyr.vho
BitDefender Gen:Variant.Graftor.833606
NANO-Antivirus Trojan.Win32.GenKryptik.hxxwxy
MicroWorld-eScan Gen:Variant.Graftor.833606
Ad-Aware Gen:Variant.Graftor.833606
Sophos Mal/Generic-S
BitDefenderTheta AI:Packer.37E2790E1E
TrendMicro TROJ_GEN.R002C0DFE21
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.1b0b83981dd569c9
Emsisoft Gen:Variant.Graftor.833606 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.MSIL.qirj
Avira HEUR/AGEN.1139983
eGambit Unsafe.AI_Score_78%
Antiy-AVL Trojan/Generic.ASMalwS.328CD0E
Microsoft Backdoor:Win32/ParalaxRat.STD
Gridinsoft Trojan.Win32.Downloader.oa!s1
AegisLab Trojan.Win32.Solmyr.l!c
ZoneAlarm HEUR:Trojan-Spy.Win32.Solmyr.vho
GData Gen:Variant.Graftor.833606
AhnLab-V3 Backdoor/Win.ParalaxRat.C4521247
Acronis suspicious
McAfee GenericRXOU-JB!1B0B83981DD5
MAX malware (ai score=87)
VBA32 BScope.Trojan.Downloader
Malwarebytes Malware.AI.4259615030
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DFE21
Yandex Trojan.GenKryptik!ji47Ns7YEJM
Fortinet W32/GenKryptik.ERRS!tr
AVG Win32:RATX-gen [Trj]
Paloalto generic.ml

How to remove Win32/GenKryptik.ERRS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago