Malware

Win32/Kryptik_AGen.BGD information

Malware Removal

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: EDB4341630DA24658219.mlw
path: /opt/CAPEv2/storage/binaries/5e98790772666b03436df556d61d4318c1fc6a610e9f1183ed3dcb05fab02244
crc32: 154621B0
md5: edb4341630da24658219eba42dabf9bd
sha1: 0e9efc1f8d567b3594aab84eba9dd8cb215a859a
sha256: 5e98790772666b03436df556d61d4318c1fc6a610e9f1183ed3dcb05fab02244
sha512: 43bdaabc46ae6cb4fa624654eb3cc787c72b9dbabb3fd119b96c07ef1be1341c75708b64795a0f0ef17b04dfe32f9cf67700af16caeeb56b93f2c2cc7d9d79d7
ssdeep: 6144:45DfGXw5qemb50/WA0nCWEUrABmp6V40saiigCD4H2hz8QZA:vXqB+XA0n3ABmp6VQ5zCD4V3
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16584BEA9BCDB1A61CCEAB83304B3654191D6D14BAFEB01B1EF5504B83C359913D3E8DA
sha3_384: 0c508d6c4a56d7547e35e6b8b079f9adb39bae89f0ce0bb74098dd5c3386e09581a379bb96e4570dea4a4f3f9b6d7cbc
ep_bytes: 986c5c50c805d8d7cde4d146dfa6b9fc
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKDZ.98614
FireEyeGeneric.mg.edb4341630da2465
SkyhighBehavesLike.Win32.Generic.fc
McAfeeTrojan-FVOQ!EDB4341630DA
MalwarebytesCrypt.Trojan.MSIL.DDS
VIPRETrojan.GenericKDZ.98614
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005a45ef1 )
K7AntiVirusTrojan ( 005a45ef1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
APEXMalicious
ClamAVWin.Packed.Razy-9828382-0
KasperskyTrojan.Win32.Copak.bylhn
BitDefenderTrojan.GenericKDZ.98614
NANO-AntivirusTrojan.Win32.Selfmod.kfhkyc
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.hdb
TACHYONTrojan/W32.Selfmod
EmsisoftTrojan.GenericKDZ.98614 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.123
ZillyaTrojan.KryptikAGen.Win32.43292
SophosTroj/Agent-BFEY
IkarusTrojan-Downloader.Win32.FakeAlert
GDataWin32.Trojan.PSE.11XGYE9
JiangminTrojan.Copak.czfo
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Trojan.NJGF-3047
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D18136
ZoneAlarmTrojan.Win32.Copak.bylhn
MicrosoftTrojan:Win32/Glupteba.MT!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.FJB.C5394144
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.y8Z@a8s1DTi
ALYacTrojan.GenericKDZ.98614
MAXmalware (ai score=82)
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.f8d567
DeepInstinctMALICIOUS

How to remove Win32/Kryptik_AGen.BGD?

Win32/Kryptik_AGen.BGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment