Malware

Win32/Kryptik.BBGO malicious file

Malware Removal

The Win32/Kryptik.BBGO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BBGO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.BBGO?


File Info:

name: 51D4DE380D492F25309E.mlw
path: /opt/CAPEv2/storage/binaries/6de3fe9633bfa4434bb84cb4487b9b52c6eea1c8ff055c4877d3238757571b48
crc32: 5385B33E
md5: 51d4de380d492f25309e52d61732fe77
sha1: dbd1cfe0967a823ced8e0892bda63b4f5ae4f5bd
sha256: 6de3fe9633bfa4434bb84cb4487b9b52c6eea1c8ff055c4877d3238757571b48
sha512: c61e60e3bd829d7de06635c18d920eb262f3755d0a7231d346dffb8423a9ff892bc263a51ddf3c1faa751a52710349efcb89852f0ec7c37648e52da88932f011
ssdeep: 3072:knZjfso0f5z9f57fgDWChiOzl0LEnFvUf4FnWRYCdW:kndp0f5z77fgDNlzl0L0dUf2WRNdW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177D37C0373A5CAE2E01D86318CB2C67C5652BF50BA74421336E8EE1FBC7FA549DE5A11
sha3_384: 3e397289813947be6e5f3a6df6e7f3ec612cc4eedacac7b255b5616e05c675343dfe3d533deba505b6303b77e56f5724
ep_bytes: 5589e5565381eca0000000c78578ffff
timestamp: 2013-05-18 20:17:57

Version Info:

0: [No Data]

Win32/Kryptik.BBGO also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.m41q
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop4.48741
MicroWorld-eScanGen:Heur.Mint.Zard.24
McAfeeDropper-FFU!51D4DE380D49
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004ce3101 )
K7GWTrojan ( 004ce3101 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.F6CA8F201E
VirITTrojan.Win32.Agent.BCJO
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BBGO
APEXMalicious
NANO-AntivirusTrojan.Win32.Drop.bxpcau
BaiduWin32.Trojan.Kryptik.it
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
JiangminTrojanDropper.Agent.bnmg
WebrootTrojan.Dropper.Gen
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Dropper]/Win32.Gepys
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.BBGO@4yb4uc
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_AGENT_057740.TOMB
TencentTrojan.Win32.Kryptik.hgw
YandexTrojan.GenAsa!pNqDQqubDXo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.WFN!tr
Cybereasonmalicious.80d492
alibabacloudTrojan:Win/Zbot.SIBL!MTB

How to remove Win32/Kryptik.BBGO?

Win32/Kryptik.BBGO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment