Malware

Win32/Kryptik_AGen.BGD removal

Malware Removal

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: 133B4C588622B2973629.mlw
path: /opt/CAPEv2/storage/binaries/d4ebb35a69b0db8dc176dff361839d4522e6198277d637cc503a408fcbf9c827
crc32: 3613F028
md5: 133b4c588622b2973629660877d9243e
sha1: 4a808ed592630e8476b4f9dd9437d6489f667d10
sha256: d4ebb35a69b0db8dc176dff361839d4522e6198277d637cc503a408fcbf9c827
sha512: b05cc48d443eb79184d483c768230679cbd195c98e04b04e7a615d7dcb81087f9f328f74eab06c5978a797f64d9147b8821f93cbc9a448e323c5a7a5f4bbd913
ssdeep: 24576:hZs9zrg28fNYCOOxCEok7IEa/ZSCBHn67c:4zL8FxOtEoSgVBHn64
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17D15CF6CD2A98AF3C54BD3B67A0F8A479171DCB8F127D769778034C7B8223C489615B8
sha3_384: ce16c58790401df0ea34e935de88a201ee4589f5d89b0d4a0b5484f26217edf2119c864b2efeb844ccd79b393a197dd4
ep_bytes: cc4b8c8a9c22080d99c3019c1b896926
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.104139
ClamAVWin.Packed.Razy-9836307-0
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOQ!133B4C588622
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.104139
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a15b21 )
Cybereasonmalicious.592630
BitDefenderThetaGen:NN.ZexaF.36680.68Y@a84aMOh
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderTrojan.GenericKDZ.104139
NANO-AntivirusTrojan.Win32.Kryptik.fxqkvu
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftTrojan.GenericKDZ.104139 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gguuo
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Kryptik.gify
MicrosoftTrojan:Win32/Cerber.MPI!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D196CB
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
GDataWin32.Trojan.PSE.1B28NHU
VaristW32/Trojan.MJSE-7842
AhnLab-V3Packed/Win.FJB.R622264
Acronissuspicious
VBA32Trojan.Copak
ALYacTrojan.GenericKDZ.104139
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik_AGen.BGD?

Win32/Kryptik_AGen.BGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment