Malware

Win32/Kryptik_AGen.BGD information

Malware Removal

The Win32/Kryptik_AGen.BGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BGD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik_AGen.BGD?


File Info:

name: 08C25816EF41CC2B6653.mlw
path: /opt/CAPEv2/storage/binaries/bc65e20e2713abab10fc000aa4f15bc7fed5c152f42e753ce0acee33c9623a0e
crc32: 4BEABD91
md5: 08c25816ef41cc2b6653d8df2ce6e76d
sha1: c532569234e3e04577c43c9681e8f0131e7b07dd
sha256: bc65e20e2713abab10fc000aa4f15bc7fed5c152f42e753ce0acee33c9623a0e
sha512: 1ccd7bf7b17f60acef8b65a7cab0467b379f3201f046d54d65f59ba2c81d0204bfb683ada384cbe0cb85c735ab5430666f7c49a73c8547d658f4d71ca6fead9d
ssdeep: 24576:PM6W8yc8T6iwNvtShO0peflYyO3V3bfvxOGmxZYa/ZSCBHn67c:7k6p+a8FgQgVBHn64
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DF15D0E9FBE6C497C00EFA3B584F89377522B83C3A9BC6663480765B3431B807625974
sha3_384: a4b5dc47074fa97bec396e67b6b509f4dd47dc381536f20b9570e178e2705bf13b19e2115b51991fadf178e0af97edf7
ep_bytes: 99e6b57ac98f31fdcc6e386c4e2450d6
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BGD also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.104849
ClamAVWin.Packed.Razy-9836307-0
FireEyeGeneric.mg.08c25816ef41cc2b
SkyhighBehavesLike.Win32.Tool.dc
McAfeeTrojan-FVOQ!08C25816EF41
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a15b21 )
Cybereasonmalicious.234e3e
BitDefenderThetaGen:NN.ZexaF.36744.68Y@a84aMOh
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderTrojan.GenericKDZ.104849
NANO-AntivirusTrojan.Win32.Agent.imlpvf
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftTrojan.GenericKDZ.104849 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
VIPRETrojan.GenericKDZ.104849
Trapminemalicious.moderate.ml.score
SophosTroj/Agent-BFEY
IkarusTrojan-Downloader.Win32.FakeAlert
GDataWin32.Trojan.PSE.1B28NHU
JiangminTrojan.Copak.cypp
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.973
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D19991
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
MicrosoftTrojan:Win32/Cerber.MPI!MTB
VaristW32/Trojan.MJSE-7842
AhnLab-V3Packed/Win.FJB.R622264
Acronissuspicious
VBA32Trojan.Copak
ALYacTrojan.GenericKDZ.104849
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik_AGen.BGD?

Win32/Kryptik_AGen.BGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment