Malware

About “Win32/Kryptik_AGen.BGD” infection

Malware Removal

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: ABDD3C2F75EF8B29EAE7.mlw
path: /opt/CAPEv2/storage/binaries/c408cce412418a1d403c27fb4c1cade9ce7474ff56ab9c8296555fbe7e048c53
crc32: BEB7C755
md5: abdd3c2f75ef8b29eae7d4873b6515b5
sha1: 5d6abc20c006761089c5989c245b410d1225e374
sha256: c408cce412418a1d403c27fb4c1cade9ce7474ff56ab9c8296555fbe7e048c53
sha512: 84bca6bee69afbd1f08dead00dfba59edfb7881694db0bddfa351f8cf0b8d9c6ff2a7026c702de18c58d8b5c648552ff5ab2c68d36fab4b9cd09d292affbe9d5
ssdeep: 12288:qWk+xfCENLuPyOw6VQ5zCD4VZRDGWF1m3aYhOA6eXV:/xXNmyh6VQ5zY431CaYAeXV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C5C4BEDBFC6F0A91CCEB7C3319B2714893D6D24B7F9B4199D9603D242C32D8471689AA
sha3_384: c7933cfe0a0432ae66015a2c46a414e296e7c37156f499ada455e436ebcdc8ecc94f5159438cc3a982b180b485154c3f
ep_bytes: 7e501e1a2e399a9d2bd8930c399afbb6
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.98614
FireEyeGeneric.mg.abdd3c2f75ef8b29
SkyhighBehavesLike.Win32.Generic.hc
McAfeeTrojan-FVOQ!ABDD3C2F75EF
MalwarebytesCrypt.Trojan.MSIL.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.0c0067
ArcabitTrojan.Generic.D18136
BitDefenderThetaGen:NN.ZexaF.36608.K8Z@a8s1DTi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9828382-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKDZ.98614
NANO-AntivirusTrojan.Win32.PackedDownloader.ijxqni
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Copak.hn
EmsisoftTrojan.GenericKDZ.98614 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPRETrojan.GenericKDZ.98614
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.czfo
VaristW32/Trojan.NJGF-3047
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5394144
Acronissuspicious
VBA32Trojan.Khalesi
ALYacTrojan.GenericKDZ.98614
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik_AGen.BGD?

Win32/Kryptik_AGen.BGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment