Categories: Malware

Win32/GenKryptik.BVKS malicious file

The Win32/GenKryptik.BVKS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.BVKS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Win32/GenKryptik.BVKS?


File Info:

name: C62E2480CB9A0FA55A41.mlwpath: /opt/CAPEv2/storage/binaries/0d0cae3d74f436c89ba280aef9aebcd390898d963592441a022b8e417081cef9crc32: 1DE2DE50md5: c62e2480cb9a0fa55a41261689f8c349sha1: 83a50eca68f75aaec9008525ad5e7ba7ac688be4sha256: 0d0cae3d74f436c89ba280aef9aebcd390898d963592441a022b8e417081cef9sha512: 2e1d721c2d6102ae32fd92d000bc9e7eef3e10cbd83e8417b67f0e81fcd34c50722c0fecc3a59f452d9c82f2969fc5d82381d75224155d486969f175bb16adc5ssdeep: 3072:o2y1+PhfqWIEMGTWNzOTWlNFvpaqspPagbd2om4D95MVU0chSHoE3pnYGDa6DjZd:e1UwB0WPFeoPDBoP+XeeYetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ACD4BF556204F2BED7A62F323310BB775F6A7656B8388F408B2E1F4299FD646861B700sha3_384: d3d751935cdea251b224a62ccdb8ed9b72c40c39ad9a00eb6a0121a4a6077a0f7a813dd33c8b48bd80a3b4379631c499ep_bytes: 558bec83c4b8518d55e4528d45e850fftimestamp: 2007-04-26 02:09:21

Version Info:

0: [No Data]

Win32/GenKryptik.BVKS also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.3077
MicroWorld-eScan Gen:Heur.VIZ.!e!.1
FireEye Generic.mg.c62e2480cb9a0fa5
McAfee PolyPatch-UPX
Cylance Unsafe
VIPRE Packed.Win32.PWSZbot.gen (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
Alibaba Ransom:Win32/Genasom.f4eea339
K7GW Trojan ( 004bcce41 )
Cybereason malicious.0cb9a0
BitDefenderTheta Gen:NN.ZexaF.34212.KmX@aybW3flc
VirIT Trojan.Win32.Winlock.EOJ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.BVKS
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Gen:Heur.VIZ.!e!.1
NANO-Antivirus Trojan.Win32.Winlock.oontz
Avast Win32:Zbot-MZS [Spy]
Tencent Win32.Trojan.Generic.Swks
Ad-Aware Gen:Heur.VIZ.!e!.1
Comodo Packed.Win32.MUPX.Gen@24tbus
Zillya Trojan.Agent.Win32.195659
Emsisoft Gen:Heur.VIZ.!e!.1 (B)
Ikarus Packed.Win32.PolyCrypt
GData Gen:Heur.VIZ.!e!.1
Jiangmin Trojan/Generic.scgn
Webroot W32.Malware.Gen
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.FE2845
Kingsoft Win32.Troj.Undef.(kcloud)
SUPERAntiSpyware Trojan.Agent/Gen-DitherC
Microsoft Ransom:Win32/Genasom.BY
AhnLab-V3 Trojan/Win32.Zbot.R2835
Acronis suspicious
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Heur.VIZ.!e!.1
APEX Malicious
Rising Ransom.Genasom!8.293 (TFE:4:5tI7Y0rfM3F)
Yandex Trojan.GenAsa!da9MzQ9e/cs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.2588.susgen
AVG Win32:Zbot-MZS [Spy]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/GenKryptik.BVKS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago