Malware

Generik.BKRSXOW removal tips

Malware Removal

The Generik.BKRSXOW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.BKRSXOW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Harvests cookies for information gathering
  • Attempts to modify UAC prompt behavior
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.BKRSXOW?


File Info:

name: 10CA6D398581B52D8612.mlw
path: /opt/CAPEv2/storage/binaries/c5e567e02c21d38530a8154ba387c76ca3a3c90c9e56ecf2c33c533f2a79141d
crc32: 733D4DA3
md5: 10ca6d398581b52d8612765cb97b1097
sha1: 71e02016648f67ff0438e93ce0c7ebcf46b04dfd
sha256: c5e567e02c21d38530a8154ba387c76ca3a3c90c9e56ecf2c33c533f2a79141d
sha512: eaf7a25b224cd10607390dc52994b90e973db38cf9d4a8b5d0cd4c54b97c4defec4f81b2976824b08216aba6ad33f4cc59776fa8e4a12808c6a90e7d3272afe9
ssdeep: 12288:DCdOy3vVrKxR5CXbNjAOxK/j2n+4YG/6c1mFFja3mXgcjfRlgsUBgaMTgHQ:DCdxte/80jYLT3U1jfsWacgHQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150059D2273DDC370CB669173BF69B7016EBF78614630B85B2F880D7DA950161262DBA3
sha3_384: 81664d692ecc65c62dd64f4d5df50ad1026426e47226af7eb2ee6186cbd2b211f1bc88b6d8d33f6c0caf57cdaa914aab
ep_bytes: e8b8d00000e97ffeffffcccccccccccc
timestamp: 2018-01-22 09:01:35

Version Info:

Translation: 0x0809 0x04b0

Generik.BKRSXOW also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.GenericKD.32112850
FireEyeTrojan.GenericKD.32112850
ALYacTrojan.GenericKD.32112850
CylanceUnsafe
AlibabaTrojanDownloader:Win32/Generic.a7d94d1f
Cybereasonmalicious.98581b
ArcabitTrojan.Generic.D1EA00D2
CyrenW32/AutoIt.OR.gen!Eldorado
SymantecDownloader
ESET-NOD32a variant of Generik.BKRSXOW
TrendMicro-HouseCallTROJ_GEN.R002C0WIO21
Paloaltogeneric.ml
KasperskyUDS:Trojan.Win32.Blouiroet.sb
BitDefenderTrojan.GenericKD.32112850
NANO-AntivirusTrojan.Win32.Mlw.exhymo
AvastFileRepMetagen [Malware]
TencentWin32.Trojan.Dldr.Dxne
Ad-AwareTrojan.GenericKD.32112850
EmsisoftTrojan.GenericKD.32112850 (B)
ComodoMalware@#1eggibs8fyehs
F-SecureHeuristic.HEUR/AGEN.1207870
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WIO21
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.ch
SophosMal/Generic-S
IkarusTrojan-Downloader.Agent
AviraHEUR/AGEN.1207870
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Occamy.CC5
ZoneAlarmUDS:Trojan.Win32.Blouiroet.sb
GDataTrojan.GenericKD.32112850
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.Generic.C2405078
McAfeeArtemis!10CA6D398581
VBA32Trojan-Downloader.Autoit.gen
MalwarebytesGeneric.Malware/Suspicious
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.X!tr.dldr
AVGFileRepMetagen [Malware]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Generik.BKRSXOW?

Generik.BKRSXOW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment