Categories: Malware

About “Win32/Kryptik.BKES” infection

The Win32/Kryptik.BKES is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BKES virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.BKES?


File Info:

name: E5B027EDB27035AE9506.mlwpath: /opt/CAPEv2/storage/binaries/a6481163bf6d21b69780697d0179a0a1192d01f024d732d3ba00522862842abdcrc32: 69ED06F8md5: e5b027edb27035ae9506b79a9b21b4cesha1: 9924e31332862af93d8a75f72acb3ed9ecb5dbf6sha256: a6481163bf6d21b69780697d0179a0a1192d01f024d732d3ba00522862842abdsha512: ffbfd851ab263f34fa72777d67327bc4d3290c93b666104d0959839f603292a0a5ee2b70a3e1b665077bb93c89fb12ff5c886f8536bc0ad433740105ab56db10ssdeep: 1536:lNBoSj2iy3byRYetS/xcP+GfbewQkIVktkxSoh:lNBoKoz4S/xEfbfICtIStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16443D041DA840A7DDC2040B2762F46A3171A696A84F4761B779C669BCFFE2E31512C1Fsha3_384: ac76f69f2e0fa4d144d784316deb8833c46feef4a5e15675e7f1c89063240b1fc1166b811552bd93d68485ad4252f5a7ep_bytes: 8d0424662d00f07250b8682040008bcctimestamp: 2006-04-18 09:18:53

Version Info:

0: [No Data]

Win32/Kryptik.BKES also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.24465
Cynet Malicious (score: 100)
FireEye Generic.mg.e5b027edb27035ae
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Trojan.Dalexis.Gen.1
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.931538
Sangfor Trojan.Win32.Crypt.atPXZ
K7AntiVirus Trojan ( 0040f72a1 )
Alibaba Ransom:Win32/Urausy.601e4673
K7GW Trojan ( 0040f72a1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34212.dqW@audEuEmi
Cyren W32/SuspPack.FP.gen!Eldorado
Symantec Packed.Generic.432
ESET-NOD32 Win32/Kryptik.BKES
TrendMicro-HouseCall TROJ_URAUSY.SMF
Paloalto generic.ml
ClamAV Win.Trojan.Tepfer-61
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Dalexis.Gen.1
NANO-Antivirus Trojan.Win32.Kryptik.cvkxsw
SUPERAntiSpyware Trojan.Agent/Gen-Zusy
MicroWorld-eScan Trojan.Dalexis.Gen.1
Avast Win32:Crypt-PXZ [Trj]
Tencent Win32.Trojan.Generic.Alie
Ad-Aware Trojan.Dalexis.Gen.1
Emsisoft Trojan.Dalexis.Gen.1 (B)
Comodo TrojWare.Win32.Kryptik.BLA@52cguh
Baidu Win32.Trojan.Kryptik.fx
VIPRE Trojan.Win32.Zbot.smb (v)
TrendMicro TROJ_URAUSY.SMF
McAfee-GW-Edition BehavesLike.Win32.Trojan.qc
Sophos Mal/Generic-R + Troj/FakeAV-GWD
Ikarus Trojan.Win32.FakeAV
GData Trojan.Dalexis.Gen.1
Jiangmin Trojan.Generic.bmwpv
Avira TR/Kryptik.avp.21
Antiy-AVL Trojan[Ransom]/Win32.Foreign
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Dalexis.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Ransom:Win32/Urausy.E
AhnLab-V3 Trojan/Win32.Fareit.R82830
Acronis suspicious
McAfee BackDoor-FBFW!E5B027EDB270
VBA32 Heur.Trojan.Hlux
Malwarebytes Generic.Malware/Suspicious
APEX Malicious
Rising Ransom.Foreign!8.292 (TFE:dGZlOgKcuebq8zngZg)
Yandex Trojan.GenAsa!DGwasyNyrJ4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.6400042.susgen
Fortinet W32/Kryptik.BDPK!tr
Webroot W32.Rogue.Gen
AVG Win32:Crypt-PXZ [Trj]
Panda Trj/Tepfer.B

How to remove Win32/Kryptik.BKES?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago