Malware

MSIL/Kryptik_AGen.BDM removal tips

Malware Removal

The MSIL/Kryptik_AGen.BDM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik_AGen.BDM virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik_AGen.BDM?


File Info:

name: A9EAB736FDD6A8F56DAA.mlw
path: /opt/CAPEv2/storage/binaries/1735df73ab5c5a61cfc3911ebded5b894113cc62c2ba1c4959c0bc54ea651129
crc32: 51A1C845
md5: a9eab736fdd6a8f56daabb8555269a39
sha1: 41e18214dc231742169e6288056dead238027545
sha256: 1735df73ab5c5a61cfc3911ebded5b894113cc62c2ba1c4959c0bc54ea651129
sha512: 5fc45ea3dded1a63fd0905b6fdfcd26765a088959c5ad6c22b81fa49b50c38e9f4ed3da43941f40cb148c48978d0e147dc7be41249a039178383b055ba2e2438
ssdeep: 24576:iiepppNpppppoOQpppNpppppoOJuayAeUdz53yHT/HPGFHk8WXemr/:JO7OJAAea53wTnGcr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A05D526417AA0B7DF097ABC5A13D83A35D86B40B1B6E188BB1F38C7D5C61160D3A7F1
sha3_384: 2ac409d94435e7e00cf7f2ebc48016dfb46986b1729849b797fb86cc09bd2ef7b419598a6642ea344fd34270fa867161
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-02 00:20:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: FinalProject
FileVersion: 1.0.0.0
InternalName: a3mkwpe.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: a3mkwpe.exe
ProductName: FinalProject
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik_AGen.BDM also known as:

LionicTrojan.Win32.GenericML.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.68478550
FireEyeGeneric.mg.a9eab736fdd6a8f5
McAfeeArtemis!A9EAB736FDD6
SangforSuspicious.Win32.Save.a
BitDefenderThetaGen:NN.ZemsilF.36348.Zm0@ay!baVc
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Kryptik.FQW.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik_AGen.BDM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Injuke.gen
BitDefenderTrojan.GenericKD.68478550
AvastWin32:TrojanX-gen [Trj]
EmsisoftTrojan.GenericKD.68478550 (B)
F-SecureTrojan.TR/Redcap.zfurn
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Redcap.zfurn
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Generic.D414E656
ZoneAlarmHEUR:Trojan.MSIL.Injuke.gen
GDataWin32.Trojan.Agent.EKER5X
GoogleDetected
AhnLab-V3Trojan/Win.Wacatac.C5464814
Acronissuspicious
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MAXmalware (ai score=88)
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.F0D1C00H223
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:QocLr1OC9p3qSTwvpg0MjQ)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Malicious_Behavior.SBX
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik_AGen.BDM?

MSIL/Kryptik_AGen.BDM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment