Malware

How to remove “Win32/Kryptik_AGen.BGD”?

Malware Removal

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: 54E44BE1A7CF26189C26.mlw
path: /opt/CAPEv2/storage/binaries/f6b972e9c5f1476994483bb34dc396404a93e7a61bcd2f2c3d77df09374f6c3d
crc32: 77C81736
md5: 54e44be1a7cf26189c26d355fc5a988a
sha1: 96d684e7f1485bf7ede93b0e0a46c712e05616c8
sha256: f6b972e9c5f1476994483bb34dc396404a93e7a61bcd2f2c3d77df09374f6c3d
sha512: 9578073b03ace9817f934040c81f27549bad069fa621980872ae03e091cca655348c260d1d5cbf68d2cd87fb9b7c8debf931ecbb9837b737b2b2832c52cf54c8
ssdeep: 3072:nMRatqsWHztDqjZtuQQdGsWWQkow7NwQxkiwbVccvq4LZJ0ApZgb4rBvOE1DqfxY:n/gtHVBWWh5RNtqqeppBvD6V40saiZ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18244BEED3A8DCDD5CCF87A7D181E0E7212898B411CFF618BD8681A7D1C33583A57A662
sha3_384: 7a451dd40e2c8651ea028a45469d3c551618a931204ec2ae68df2ffca6c521c91abcb87ed59ce78a913542c61ae85cec
ep_bytes: 98f5e207c89c6680cd7d6f11df3f07ab
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.98614
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOQ!54E44BE1A7CF
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.KryptikAGen.Win32.60592
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.7f1485
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9828382-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderTrojan.GenericKDZ.98614
NANO-AntivirusTrojan.Win32.Kryptik.fgredi
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.11ba284a
TACHYONTrojan/W32.Selfmod
EmsisoftTrojan.GenericKDZ.98614 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.123
VIPRETrojan.GenericKDZ.98614
FireEyeGeneric.mg.54e44be1a7cf2618
SophosTroj/Agent-BFEY
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Generic.coxde
VaristW32/Trojan.NJGF-3047
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D18136
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5394144
Acronissuspicious
VBA32Trojan.Khalesi
ALYacTrojan.GenericKDZ.98614
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36744.r8Z@a8s1DTi
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik_AGen.BGD?

Win32/Kryptik_AGen.BGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment