Malware

Win32/GenKryptik.BGLC (file analysis)

Malware Removal

The Win32/GenKryptik.BGLC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.BGLC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Network activity detected but not expressed in API logs
  • Attempts to interact with an Alternate Data Stream (ADS)

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenKryptik.BGLC?


File Info:

crc32: AC6ED526
md5: aeba0f5d72d4287dab2d03d1f2d02b40
name: AEBA0F5D72D4287DAB2D03D1F2D02B40.mlw
sha1: 33e24025f80ed7b461edf6a2aa8d15c289f14d11
sha256: 4743cb7075e9439d34d674f2c20e59c6f2799fab51f5ea6132ea256bd4f6edcf
sha512: d0ebd16166ca1f0a787beff5fa38cf0514c5b1257ec3a32ff0baa3daaf8e0ae346e853ca4365d1a78b112285a188c0919ac7833faddcec1197f80875d341803b
ssdeep: 12288:VtZl910KkwxsY6VTtkOkc1mFit8oc9ro9Vu3xWa7pf:VtZPJxsvVxk97iDfAN1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

eUp Utilities 2014: @x0ex01ProductVersion
eUp Software: Vx17x01FileDescription
Comments: @x10x01CompanyName
eUp Browser Cleaner: <x0ex01FileVersion
yright xa9 AVG Netherlands B. V. 2011: Lx12x01LegalTrademarks
eUp Utilitiesx2122: Lx16x01ProductName
0.1000.340: D
Translation: 0x0407 0x04b0

Win32/GenKryptik.BGLC also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Hottrend.based.1
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.d72d42
BaiduWin32.Trojan.Kryptik.alb
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/GenKryptik.BGLC
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
ClamAVWin.Malware.Score-6881439-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Hottrend.evjfhk
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Generic.Lqys
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/Ransom-EJ
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
BitDefenderThetaAI:Packer.C4D47B8720
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SM3
McAfee-GW-EditionBehavesLike.Win32.Emotet.jc
FireEyeGeneric.mg.aeba0f5d72d4287d
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.brwgf
AviraHEUR/AGEN.1129194
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.22CB318
MicrosoftSoftwareBundler:Win32/Ogimant
ArcabitTrojan.Ransom.Cerber.1
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-GFD!AEBA0F5D72D4
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Papras
MalwarebytesMalware.AI.2876547158
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCERBER.SM3
RisingTrojan.Kryptik!1.AE9C (CLASSIC)
YandexTrojan.GenKryptik!9arSHB0sFDg
IkarusTrojan-Ransom.Teerac
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml

How to remove Win32/GenKryptik.BGLC?

Win32/GenKryptik.BGLC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment