Malware

Win32/Kryptik_AGen.BGD information

Malware Removal

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: EF31EA12324E73795A34.mlw
path: /opt/CAPEv2/storage/binaries/267e247b5c702ddf83bb6c426ebf90deb75dfae9ebc60f04ee9a66c7fc608282
crc32: C6336F5D
md5: ef31ea12324e73795a34bb463f567de3
sha1: 142c086d5193e7ce406018b8f47978b755799ca4
sha256: 267e247b5c702ddf83bb6c426ebf90deb75dfae9ebc60f04ee9a66c7fc608282
sha512: e7aac2df4fe46a280088467a2d7da411a74e4f1c6be37f68b9b6aecf43b7cc24a687ef50ccdccbee72049bbecdaf0c31a9f4ea17ebf79f7cf0a5539fa0eb7988
ssdeep: 3072:yGgWFjKwFbbZxjTbbL/8elKnFvvWNYwP9yVBaTrI8o0lUKOWld3W31ScporSlyb/:y/mXxbZlPvAmYKfo0b4C3fJ/6V40saiZ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BD44AE5C368FAEA1C5FD36760C770E53352602663D9FA081ECC5257CCCBE690A1B686B
sha3_384: 9e7ca184e26f855f31d573c8cb6b83d519d58c4265ecac72aa6a4ef8c4704e28227168744028f0580ffb4071063c72f5
ep_bytes: 838b7b3fd3e2ffb8d603f629c4419e93
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKDZ.98614
FireEyeGeneric.mg.ef31ea12324e7379
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOQ!EF31EA12324E
MalwarebytesCrypt.Trojan.MSIL.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36744.r8Z@a8s1DTi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderTrojan.GenericKDZ.98614
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.hdb
SophosTroj/Agent-BFEY
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPRETrojan.GenericKDZ.98614
EmsisoftTrojan.GenericKDZ.98614 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.czfo
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D18136
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.NJGF-3047
AhnLab-V3Packed/Win.FJB.C5394144
Acronissuspicious
ALYacTrojan.GenericKDZ.98614
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.d5193e
DeepInstinctMALICIOUS

How to remove Win32/Kryptik_AGen.BGD?

Win32/Kryptik_AGen.BGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment