Categories: Malware

Win32/Kryptik_AGen.BGD removal instruction

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: BD1194F11EB19D04117D.mlwpath: /opt/CAPEv2/storage/binaries/3f24b3cf1fae6a7f6de6e87ac2b6ec3b853af47a9a42551484dd08656807c2fbcrc32: D15629DBmd5: bd1194f11eb19d04117d4b44f14c0de7sha1: 3050fabfa76b24a4824f96107217e597152ad491sha256: 3f24b3cf1fae6a7f6de6e87ac2b6ec3b853af47a9a42551484dd08656807c2fbsha512: 0685cea3d4c56c444c666e145533dd839c9a0eec872c808ae7719c5aee5688c025c6fa316776f7e493063c5ac1cd5fd49abcf0814f66d5d58e6393137fdc3814ssdeep: 24576:aqnuw2xXKxoYpTya32tj0zz2Ha/ZSCBHn67c:Rnuw2xXKOiTyFYz2HgVBHn64type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T14215BF0F36529597C035077BAAEECFA586262D7C73A7D7237581FA1339A239EB402131sha3_384: 6bb129b78e9d14e22fd5dccad129c3a33ff8bba045003fbedc0eda33214172389e83483825590e7eb61814230cd8108fep_bytes: 4a78da941a115e131ff057829dba3f38timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Selfmod.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen12.42976
MicroWorld-eScan Trojan.GenericKDZ.104139
FireEye Generic.mg.bd1194f11eb19d04
Skyhigh BehavesLike.Win32.VirRansom.dc
ALYac Trojan.GenericKDZ.104139
Cylance unsafe
VIPRE Trojan.GenericKDZ.104139
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a45ef1 )
Alibaba Trojan:Win32/Cerber.071cdb10
K7GW Trojan ( 005a15b21 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36608.68Y@a84aMOh
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik_AGen.BGD
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Razy-9836307-0
Kaspersky Trojan.Win32.Copak.arsyv
BitDefender Trojan.GenericKDZ.104139
NANO-Antivirus Trojan.Win32.Selfmod.iepwbg
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Selfmod.ka
TACHYON Trojan/W32.Selfmod
Sophos Troj/Agent-BFEY
F-Secure Trojan.TR/Crypt.XPACK.Gen2
TrendMicro Mal_Mlwr-13
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKDZ.104139 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Selfmod.cmk
Varist W32/Trojan.MJSE-7842
Avira TR/Crypt.XPACK.Gen2
Antiy-AVL Trojan/Win32.Kryptik.gify
Kingsoft malware.kb.a.964
Microsoft Trojan:Win32/Cerber.MPI!MTB
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Arcabit Trojan.Generic.D196CB
ViRobot Trojan.Win.Z.Agent.950273.MC
ZoneAlarm Trojan.Win32.Copak.arsyv
GData Win32.Trojan.PSE.1B28NHU
Google Detected
AhnLab-V3 Packed/Win.FJB.R622264
Acronis suspicious
McAfee Trojan-FVOQ!BD1194F11EB1
MAX malware (ai score=86)
VBA32 Trojan.Copak
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Mal_Mlwr-13
Rising Trojan.Kryptik!1.BF57 (CLASSIC)
Ikarus Trojan-Downloader.Win32.FakeAlert
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GIFQ!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.fa76b2
DeepInstinct MALICIOUS

How to remove Win32/Kryptik_AGen.BGD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago