Malware

Win32/Kryptik_AGen.BGD removal tips

Malware Removal

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: EBBC9F27A9D92DFE1DC7.mlw
path: /opt/CAPEv2/storage/binaries/4d361ad57c0d531f7b7bbbde8a6186d2b4986d18ae6a5f4111fc27df4e5f62f8
crc32: ABACEC6C
md5: ebbc9f27a9d92dfe1dc7adb010dcc5a1
sha1: bbb3964c63fa2eaafa0d5db5552a7e00ed7e1a66
sha256: 4d361ad57c0d531f7b7bbbde8a6186d2b4986d18ae6a5f4111fc27df4e5f62f8
sha512: 3a6dfdf00383ec92064c6a52c47efbd8636ad03c0208cf91a4a2d3e081e62c005e5e47373e9f37a20a5965f0926d79c830cb47608995d491f3a72ffe3a5bbb37
ssdeep: 6144:s8Px0cK+mlK/ru7k3pH6V40saiigCD4H2hz8QZA:s7umlKzu7WH6VQ5zCD4V3
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CD84BE9CBC4F0FA3FDAB7473D471A193B09296415F6F42C0EE5402F93C79A88B52199A
sha3_384: 1f78dcb1d799f96f1ad1c298ffabfcf9a48581c982dd61c24653539afc9cdd6cc6ac6ae4b4a9b739994dabe88c5d2bdb
ep_bytes: 15dbaa9b45b22e1c4053278d52114f37
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKDZ.98614
SkyhighBehavesLike.Win32.Generic.fc
McAfeeTrojan-FVOQ!EBBC9F27A9D9
MalwarebytesCrypt.Trojan.MSIL.DDS
VIPRETrojan.GenericKDZ.98614
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.c63fa2
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
APEXMalicious
ClamAVWin.Packed.Razy-9828382-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderTrojan.GenericKDZ.98614
NANO-AntivirusTrojan.Win32.Kryptik.fgwgor
AvastWin32:Evo-gen [Trj]
RisingTrojan.Kryptik!1.B34D (CLASSIC)
EmsisoftTrojan.GenericKDZ.98614 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.123
ZillyaTrojan.KryptikAGen.Win32.63379
FireEyeGeneric.mg.ebbc9f27a9d92dfe
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
GDataWin32.Trojan.PSE.11XGYE9
JiangminTrojan.Generic.cobuz
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Trojan.NJGF-3047
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D18136
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.FJB.C5394144
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.y8Z@a8s1DTi
ALYacTrojan.GenericKDZ.98614
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Kryptik.hdb
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik_AGen.BGD?

Win32/Kryptik_AGen.BGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment