Malware

What is “Win32/Kryptik.BCVA”?

Malware Removal

The Win32/Kryptik.BCVA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BCVA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win32/Kryptik.BCVA?


File Info:

name: 2DBC41D32E1F45BB7D38.mlw
path: /opt/CAPEv2/storage/binaries/f28222e0d7284f0509bb06e24081a07cf3ad3ed1f76b30641ade1b51c45fcc37
crc32: 22E924E5
md5: 2dbc41d32e1f45bb7d3800feb3ac665e
sha1: 65ffa1e07db638f17fe6f06ed6bb832a2cccaff5
sha256: f28222e0d7284f0509bb06e24081a07cf3ad3ed1f76b30641ade1b51c45fcc37
sha512: 57b9101e8515b36ba2846d26a113aff620d657ce5184398f6ca8aa0f7e271835c2b653216904958899e0d23e93ac8b1e9f64a5c56e6a517562bcadf12d7484f2
ssdeep: 768:62gpbRWU/veCnbU7vsG8klz9WAsVLLLrI/8K8dyNBn2IhKuByyb3uAgiWEt9b:pgpbRWUXIAopvs1I/8IiIQuPJzt9b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B33DFB4B56C508BF9723776EBE243071938BD2297FE986D05EA071F3831E0496B2674
sha3_384: 74d0e74c34ed989281435eb9934260f79e444a51f00974f9c30b51134ba275e40d6b7690137eb5e68ce7895cb2c659b0
ep_bytes: 60be006058008dbe00b0e7ff5783cdff
timestamp: 2001-03-19 07:32:52

Version Info:

CompanyName:
FileDescription: SDL_ttf
FileVersion: 2, 0, 7, 0
InternalName: SDL_ttf
LegalCopyright: Copyright © 2002 Sam Lantinga
OriginalFilename: SDL_ttf.dll
ProductName: Simple DirectMedia Layer
ProductVersion: 2, 0, 7, 0
Translation: 0x0409 0x04b0

Win32/Kryptik.BCVA also known as:

LionicTrojan.Win32.Dapato.b!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Bulz.69605
FireEyeGeneric.mg.2dbc41d32e1f45bb
CAT-QuickHealTrojanDownloader.Stegvob.AA3
ALYacGen:Variant.Bulz.69605
CylanceUnsafe
VIPREGen:Variant.Bulz.69605
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054cb111 )
AlibabaTrojanDropper:Win32/Dapato.5e7c14c0
K7GWTrojan ( 0054cb111 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.adl
CyrenW32/Zbot.BX.gen!Eldorado
SymantecTrojan.Bredolab
ESET-NOD32a variant of Win32/Kryptik.BCVA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Razy-7004488-0
KasperskyTrojan-Dropper.Win32.Dapato.cmq
BitDefenderGen:Variant.Bulz.69605
NANO-AntivirusTrojan.Win32.Dapato.dovcp
AvastFileRepMalware [Trj]
Ad-AwareGen:Variant.Bulz.69605
EmsisoftGen:Variant.Bulz.69605 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureTrojan.TR/Crypt.ULPM.Gen5
DrWebTrojan.Packed.21790
ZillyaDropper.Dapato.Win32.64
McAfee-GW-EditionPWS-Zbot.gen.axi
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/Agent-RNY
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Bulz.69605
JiangminTrojanDropper.Dapato.adff
WebrootW32.Trojan.Dapato.Gen
GoogleDetected
AviraTR/Crypt.ULPM.Gen5
MAXmalware (ai score=100)
Antiy-AVLTrojan[Dropper]/Win32.Dapato
ArcabitTrojan.Bulz.D10FE5
ZoneAlarmTrojan-Dropper.Win32.Dapato.cmq
MicrosoftTrojanDownloader:Win32/Stegvob.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R7346
McAfeeArtemis!2DBC41D32E1F
VBA32BScope.Trojan.Zbot.01367
MalwarebytesMalware.Heuristic.1003
RisingDownloader.Stegvob!8.9EB (TFE:5:sFVRmfzqHLO)
YandexTrojan.DR.Dapato!ld8vuuG/F2g
IkarusTrojan-Downloader.Win32.Rimod
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Bredo.P!tr
BitDefenderThetaGen:NN.ZexaF.34682.dmKfaSx0mrf
AVGFileRepMalware [Trj]
Cybereasonmalicious.32e1f4
PandaTrj/Banker.JJG

How to remove Win32/Kryptik.BCVA?

Win32/Kryptik.BCVA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment