Malware

How to remove “Win32/Kryptik_AGen.BGD”?

Malware Removal

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: 83DE0A85C2331FBF52ED.mlw
path: /opt/CAPEv2/storage/binaries/0828f3a2c2267455e55087c42b542bace6611be9ff764488e5dd5726cbd5e954
crc32: 641BD91B
md5: 83de0a85c2331fbf52ede0461d3fe012
sha1: 9083feb42144e68a418d6d7867d312506fae961b
sha256: 0828f3a2c2267455e55087c42b542bace6611be9ff764488e5dd5726cbd5e954
sha512: b54efc045234f44f7bcc433b0f9217200856e88598931fd8d5d064a3b891dec4e8c0f9888c3b30494e76ebaf02aaf3daa889814cda1fbae22619f5e6dfaf41a8
ssdeep: 12288:tiCdtP4y+4WHf7f/i8Isphu6VQ5zCD4VZRDGWF1m3aYhOA6eXV:gCdtPn+4WHzXi8O6VQ5zY431CaYAeXV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T137C4AE9BFCCF4A91CCAB787708F2E34DB5D1E55ACF6F4094E969906C6C36A80703449A
sha3_384: 65fd0b77d3c8f6d06d02a9e6b25102453ed5b1b473b116f601eb0934612fa1eaf5c1b64cff29c7c87e8f79c9e87152d7
ep_bytes: 0c2418435c4d9cc459ac95554beefdef
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Selfmod.4!c
DrWebTrojan.PackedENT.123
MicroWorld-eScanTrojan.GenericKDZ.98614
SkyhighBehavesLike.Win32.Generic.hc
ALYacTrojan.GenericKDZ.98614
Cylanceunsafe
ZillyaTrojan.Copak.Win32.186307
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaTrojan:Win32/Copak.c06da1f6
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D18136
BitDefenderThetaGen:NN.ZexaF.36680.K8Z@a8s1DTi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9828382-0
KasperskyTrojan.Win32.Copak.anqjw
BitDefenderTrojan.GenericKDZ.98614
NANO-AntivirusTrojan.Win32.Selfmod.iwgees
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Copak.hn
EmsisoftTrojan.GenericKDZ.98614 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPRETrojan.GenericKDZ.98614
TrendMicroTROJ_GEN.R002C0DLA23
SophosTroj/Agent-BFEY
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Selfmod.fty
VaristW32/Trojan.NJGF-3047
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ViRobotTrojan.Win.Z.Agent.593570.ACS
ZoneAlarmTrojan.Win32.Copak.anqjw
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5394144
Acronissuspicious
McAfeeTrojan-FVOQ!83DE0A85C233
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Khalesi
MalwarebytesCrypt.Trojan.MSIL.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DLA23
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.42144e
DeepInstinctMALICIOUS

How to remove Win32/Kryptik_AGen.BGD?

Win32/Kryptik_AGen.BGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment