Malware

Win32/Agent_AGen.BXK malicious file

Malware Removal

The Win32/Agent_AGen.BXK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.BXK virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Agent_AGen.BXK?


File Info:

name: FAD202B8AE177E3DC2ED.mlw
path: /opt/CAPEv2/storage/binaries/305e216de6e14959e2f681c34e12a18509f28d59dd199199b6876f7743e0d125
crc32: 078ECACD
md5: fad202b8ae177e3dc2edf1120c3b125c
sha1: 464f5ec1992e676db7c770ab9cbb2400c22374d4
sha256: 305e216de6e14959e2f681c34e12a18509f28d59dd199199b6876f7743e0d125
sha512: 365f5c0611cd985a5cd4e5c13e39dceedf4e8ee6067cb6324e3cac76549eb20450a0d8b8ba3b4529a968254e58c8fbebd3c014901135e3ebb84146601082e1da
ssdeep: 3072:X5q5LF3xjPagKLam1nbqU/iam80B81mHqQEjccB72WBjcLVWBjDVQRX9DBOSqKv+:X5qDI5/3Gh0B726jMV6j++1i20E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0B44F079DAEE8E1C94C56B4CDAEB6907936ACD27600C17797B13C7ADE76380DD0068E
sha3_384: 90eb38ac70581f3a2fbceff4ed7c12aa80a1225cd84e91a4b4df844ca32585eb2d0a7aa47f3c8816d2d58722ff462aed
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2015-04-11 12:13:41

Version Info:

Translation: 0x0409 0x04b0
CompanyName: STA Muh. Mus. Ltd. Sti.
LegalCopyright: Copyright © STA4-CAD All Rights Reserved
ProductName: STATEM
FileVersion: 13.00
ProductVersion: 13.00
InternalName: Statem$
OriginalFilename: Statem$.exe

Win32/Agent_AGen.BXK also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
Cylanceunsafe
ESET-NOD32a variant of Win32/Agent_AGen.BXK
APEXMalicious
AlibabaTrojan:Win32/Krypt.4d4908aa
RisingTrojan.Agent!8.B1E (CLOUD)
McAfee-GW-EditionBehavesLike.Win32.Glupteba.hm
Trapminesuspicious.low.ml.score
IkarusTrojan.Win32.Krypt
GoogleDetected
McAfeeArtemis!FAD202B8AE17
DeepInstinctMALICIOUS
SentinelOneStatic AI – Suspicious PE
MaxSecureVirus.Sality.AA
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Win32/Agent_AGen.BXK?

Win32/Agent_AGen.BXK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment