Malware

Win32/Kryptik_AGen.BGD removal

Malware Removal

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: 2CE737F48CF63BCD1D2D.mlw
path: /opt/CAPEv2/storage/binaries/427eb296bc136db6ea7f48f6a9a11633d1e9b7c7b50ed52f295f20659c763977
crc32: 80AFF63B
md5: 2ce737f48cf63bcd1d2d356fe09d06ce
sha1: cff766d9bc05d8c5c4281c72e8d194f9e7cdfdf6
sha256: 427eb296bc136db6ea7f48f6a9a11633d1e9b7c7b50ed52f295f20659c763977
sha512: 4ac15b8a930cb04e1eecd6b144a2b2d52e91cec1fe6753abd9ec5cb1b16f6d3f09f6c7b620416905a79184101528c32e8296ae7f141546e6de250c90c54ffd8d
ssdeep: 24576:sQU/jazF3hl90oeZM+HDGayGKaa/ZSCBHn677:W/WXl90oH+HDGaytagVBHn6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14C25CF2D025410A3C8EB733BAE5EDEF6A402643C7AA7D6BD30E3728774717558D62722
sha3_384: 95614bf24a1919bb2e339816f1bf20a42672738d28f55c2af539d0729e22500cc13e63163555184b539ab63dcd411db1
ep_bytes: 21f6eea3719f6a24747e63b5f6340b0f
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.104849
FireEyeGeneric.mg.2ce737f48cf63bcd
SkyhighBehavesLike.Win32.Generic.fc
McAfeeTrojan-FVOQ!2CE737F48CF6
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.48cf63
BitDefenderThetaGen:NN.ZexaF.36802.!8Z@a84aMOh
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
APEXMalicious
ClamAVWin.Packed.Razy-9836307-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderTrojan.GenericKDZ.104849
NANO-AntivirusTrojan.Win32.Selfmod.jwjnfi
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftTrojan.GenericKDZ.104849 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.PackedENT.183
VIPRETrojan.GenericKDZ.104849
Trapminemalicious.moderate.ml.score
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
JiangminTrojan.Selfmod.aake
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
VaristW32/Trojan.MJSE-7842
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.992
MicrosoftTrojan:Win32/Cerber.MPI!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D19991
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.1B28NHU
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.FJB.R622264
Acronissuspicious
VBA32Trojan.Copak
ALYacTrojan.GenericKDZ.104849
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/Obfuscate.FakeEp.DYN(dyn)

How to remove Win32/Kryptik_AGen.BGD?

Win32/Kryptik_AGen.BGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment