Categories: Malware

Generik.KVKRCFQ information

The Generik.KVKRCFQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KVKRCFQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.KVKRCFQ?


File Info:

crc32: 648736C5md5: b6a417899b4ae2e7e686f22183cefda0name: B6A417899B4AE2E7E686F22183CEFDA0.mlwsha1: 362adbe335c1753fe82af868e5b7c49c142c5c1csha256: 25a8d095f8d0d741dd2dca8aa9ceb9d699a5b3e1a2010f27d0ca2d5f393e1c0asha512: cf884b112d397176d7d2b3e0f2eec6eb30fc2aff2669d241a513b07a265535df0e8a35de9fa3bd674e0845399987d5227eefc82cdf809b687062c9d38e49a12cssdeep: 12288:5Ryp1jD3G+b10KkNCJgVJnbVDVo1/camYF:mv3GfIJQDcpFtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

eUp Shredder: <x0ex01FileVersioneUp Software: Hx10x01FileDescriptionComments: @x10x01CompanyNameeUp Utilities 2014: @x0ex01ProductVersionyright xa9 AVG Netherlands B. V. 2011: Lx12x01LegalTrademarkseUp Utilitiesx2122: Lx16x01ProductName0.1000.340: DTranslation: 0x0407 0x04b0

Generik.KVKRCFQ also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 005224381 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.761
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Cerber.A4
McAfee Ransomware-GCQ!B6A417899B4A
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Trojan ( 005224381 )
Cybereason malicious.99b4ae
Baidu Win32.Trojan.Kryptik.alb
Cyren W32/Locky.H2.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Generik.KVKRCFQ
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Vucha.dc
BitDefender Gen:Variant.Ser.Razy.8696
NANO-Antivirus Trojan.Win32.Vucha.evinmy
MicroWorld-eScan Gen:Variant.Ser.Razy.8696
Tencent Win32.Trojan.Generic.Pgmm
Ad-Aware Gen:Variant.Ser.Razy.8696
Sophos ML/PE-A + Mal/EncPk-APV
Comodo TrojWare.Win32.Kryptik.ERJ@6l0vie
BitDefenderTheta AI:Packer.119331D920
VIPRE Trojan.Win32.Reveton.a (v)
TrendMicro Ransom_HPCERBER.SM3
McAfee-GW-Edition BehavesLike.Win32.Ransomware.hc
FireEye Generic.mg.b6a417899b4ae2e7
Emsisoft Gen:Variant.Ser.Razy.8696 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1136463
eGambit Unsafe.AI_Score_99%
Microsoft Ransom:Win32/Teerac.A
Arcabit Trojan.Ser.Razy.D21F8
AegisLab Trojan.Win32.Generic.4!c
GData Gen:Variant.Ser.Razy.8696
AhnLab-V3 Trojan/Win32.RL_Cerber.R269565
Acronis suspicious
VBA32 BScope.Trojan.Vucha
MAX malware (ai score=99)
Malwarebytes Malware.AI.2900043248
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_HPCERBER.SM3
Rising Backdoor.Vawtrak!1.AEEC (CLOUD)
Yandex Trojan.GenAsa!fueX/94kA18
Ikarus PUA.Downloader
Fortinet W32/Kryptik.FQRH!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.TorrentLocker.HgIASPkA

How to remove Generik.KVKRCFQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago