Malware

Win32/Kryptik_AGen.BGD removal tips

Malware Removal

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: 27C85E34BC4D4500DE62.mlw
path: /opt/CAPEv2/storage/binaries/a3583869e25a71bad4e0076868f8840b4dc52bbe8b60d1a3764a7591e583e2f3
crc32: 6D1DAEE7
md5: 27c85e34bc4d4500de6231ab1a47613c
sha1: 871375e708c4128f4a08457d71c70a9743ca8185
sha256: a3583869e25a71bad4e0076868f8840b4dc52bbe8b60d1a3764a7591e583e2f3
sha512: 04f8572bb6b818e32ee301da7bdadef0905d16bd6f7744b43339b12e21c2dbcc00250bbc19c1f49ce8e5a6d609ea67318e3c9ad545ae823d7b9e6772420f6663
ssdeep: 24576:GIjnpJsCnd+r4W+Dzf7PDa5rw4xTB8Ej2o2S4ha/ZSCBHn677:BbsCnyXMzf7rorRTB8ExghgVBHn6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19525BF3D539B6147C82E06B5DD8ECFAB8121787D7A23E3B63088718B7C61BC599062F5
sha3_384: 4dd5d7a2d4a160f36bc5bf1f7c03e2e4be249a463f6880601ffd53e50f1a196e65fa5bc15d26bed41e330df4e77c336e
ep_bytes: 8d758a56dd1c0ed1d8fd07405ab76ffa
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.104139
SkyhighBehavesLike.Win32.Trojan.fc
McAfeeTrojan-FVOQ!27C85E34BC4D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Copak.Win32.188493
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9836307-0
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderTrojan.GenericKDZ.104139
NANO-AntivirusTrojan.Win32.Kryptik.gzbdcr
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftTrojan.GenericKDZ.104139 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
VIPRETrojan.GenericKDZ.104139
TrendMicroMal_Mlwr-13
SophosTroj/Agent-BFEY
IkarusTrojan-Downloader.Win32.FakeAlert
GDataWin32.Trojan.PSE.1B28NHU
JiangminTrojan.Generic.gcaaq
VaristW32/Trojan.MJSE-7842
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.958
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D196CB
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
MicrosoftTrojan:Win32/Cerber.MPI!MTB
GoogleDetected
AhnLab-V3Packed/Win.FJB.R622264
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.!8Z@a84aMOh
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_Mlwr-13
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.708c41
DeepInstinctMALICIOUS

How to remove Win32/Kryptik_AGen.BGD?

Win32/Kryptik_AGen.BGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment