Malware

Should I remove “Win32/Kryptik_AGen.BGD”?

Malware Removal

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: F878E13D3B92FDA05413.mlw
path: /opt/CAPEv2/storage/binaries/cfe9ad4520d3dd39e3778d33e54ee644697293405dc3982e5cb4722886452907
crc32: 860337BF
md5: f878e13d3b92fda0541374ae67540351
sha1: bcd1b813b0b9f6706fc11ff5956c4768e58c1adb
sha256: cfe9ad4520d3dd39e3778d33e54ee644697293405dc3982e5cb4722886452907
sha512: af13b408b82441243d222fafe7805f934fbf51b5bec44f1cb4892a3c28e19645e44845fc4b7e61b0e634e962c10670c0ecd3389939317e6e97cf76d8b7bf1449
ssdeep: 6144:w9kwBxO6SXQ/Yr9nWOsa5Ic2DQ99bu3Ti8Fpo/6V40saiigCD4H2hz8QZA:wDSgQxWOlf2Deajpo/6VQ5zCD4V3
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D284AEA9FC6E0A55DCEF7732C865A04185C7D18D8FBEA389DD9608247E321C0F46DC6A
sha3_384: 0877254280a5a003aa50bb6942451d4b3324842ccecd1466872d0614fb0ba1799a761ef342b970a5e1f9d4df6c2fdcdc
ep_bytes: 274eb753772733d472c63a45608452ff
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f878e13d3b92fda0
SkyhighBehavesLike.Win32.Generic.fc
McAfeeTrojan-FVOQ!F878E13D3B92
MalwarebytesCrypt.Trojan.MSIL.DDS
VIPRETrojan.GenericKDZ.98614
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
APEXMalicious
ClamAVWin.Packed.Razy-9828382-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderTrojan.GenericKDZ.98614
NANO-AntivirusTrojan.Win32.Selfmod.ivdjbe
MicroWorld-eScanTrojan.GenericKDZ.98614
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.hdb
TACHYONTrojan/W32.Selfmod
EmsisoftTrojan.GenericKDZ.98614 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.123
ZillyaTrojan.KryptikAGen.Win32.26024
SophosTroj/Agent-BFEY
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Selfmod.eoi
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D18136
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.NJGF-3047
AhnLab-V3Packed/Win.FJB.C5394144
Acronissuspicious
VBA32Trojan.Khalesi
ALYacTrojan.GenericKDZ.98614
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36744.y8Z@a8s1DTi
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.3b0b9f
DeepInstinctMALICIOUS

How to remove Win32/Kryptik_AGen.BGD?

Win32/Kryptik_AGen.BGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment