Trojan

Trojan:Win32/AgentCrypt!rfn removal tips

Malware Removal

The Trojan:Win32/AgentCrypt!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentCrypt!rfn virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself

Related domains:

www.lBSuFGGZlc.com
pastebin.com
edgedl.me.gvt1.com

How to determine Trojan:Win32/AgentCrypt!rfn?


File Info:

crc32: 61BB47D9
md5: 2c0804258efcc673a8c9193174fd71ae
name: 2C0804258EFCC673A8C9193174FD71AE.mlw
sha1: d3c73db46d287bf7f10980d33a4f736e47b310ca
sha256: 7d905b3c20d416e31ff3b1997ae5c6910e5f458bd4cf6c0ac03df3ed20c62eb7
sha512: 1d98575610b42f9a7f7aeabc308a9f8b8e0728fb62c429a6638aa61ede63242249076f0c766ed89244e772d1d3a6f8045841a7dad81b8a60734b62cdaf53e2c3
ssdeep: 12288:JsQx9vZVcOKr9ewOaZpqF/UXI6K5liy43PGeEAe4Be:JsY46SpqFMX0riZ+eEOBe
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/AgentCrypt!rfn also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0056e8c71 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.75694
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3170988
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.e1d95c13
K7GWTrojan ( 0056e8c71 )
Cybereasonmalicious.58efcc
CyrenW32/Kryptik.CWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GWT
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Wacatac-9860180-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.75694
NANO-AntivirusTrojan.Win32.Kryptik.iusqeg
MicroWorld-eScanTrojan.GenericKDZ.75694
Ad-AwareTrojan.GenericKDZ.75694
SophosMal/Generic-R + Troj/Agent-BGUD
BitDefenderThetaGen:NN.ZexaF.34170.EiZ@ayGm3To
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0RE421
McAfee-GW-EditionBehavesLike.Win32.VirRansom.gc
FireEyeGeneric.mg.2c0804258efcc673
EmsisoftTrojan.GenericKDZ.75694 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gwfen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.32183FD
MicrosoftTrojan:Win32/AgentCrypt!rfn
GDataTrojan.GenericKDZ.75694
AhnLab-V3Malware/Win32.Generic.R373212
McAfeeGenericRXAA-FA!2C0804258EFC
MAXmalware (ai score=85)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Crypt
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0RE421
RisingTrojan.Injector!1.C865 (CLASSIC)
YandexTrojan.Agent!m18+7Ud6tME
IkarusTrojan.Crypt
FortinetW32/Kryptik.FFP!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/AgentCrypt!rfn?

Trojan:Win32/AgentCrypt!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment