Malware

About “Win32/Bflient.AK” infection

Malware Removal

The Win32/Bflient.AK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Bflient.AK virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
jebena.ananikolic.su
peer.pickeklosarske.ru
teske.pornicarke.com
a.tomx.xyz
juice.losmibracala.org

How to determine Win32/Bflient.AK?


File Info:

crc32: 643296E1
md5: a7279b698bbf39cb48dedf58fe494629
name: A7279B698BBF39CB48DEDF58FE494629.mlw
sha1: d9c927aecf50838d566616159480796a5e7b58f2
sha256: 1a3e29421d7c33af33157d565f5dd7ba7bc12771447048f02211015825738745
sha512: 8e2149bc668ad2444199ea00a28da3993c73258702a96a22b3fb29a1a5a24daa8197a07921846572d77c34a105553c33e382901ea7310bb34460db61ab56d79a
ssdeep: 6144:qC5awD+CN7eiNggrPfgnJGApcRNtXvHx:vowD+meWr3gJGAeRvfHx
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Hdol
InternalName: Lbxb R
FileVersion: 8.4.2000.1400
CompanyName: Xpgprn. Cogrtn Uohgy
ProductName: Hsso Glkbhlig, Isa
ProductVersion: 8.4.2000.1400
FileDescription: Siwma, Axic Vth Abnye
OriginalFilename: Sppq
Translation: 0x0409 0x04b0

Win32/Bflient.AK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005239681 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21635
MicroWorld-eScanGen:Trojan.Heur.FU.mm0@aiA6MXgi
ALYacGen:Trojan.Heur.FU.mm0@aiA6MXgi
CylanceUnsafe
ZillyaWorm.Bflient.Win32.5358
SangforTrojan.Win32.Rimecud.A
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:Win32/Rimecud.5de8b714
K7GWTrojan ( 005239681 )
Cybereasonmalicious.98bbf3
CyrenW32/Palevo.AB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Bflient.AK
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:Morphex [Cryp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.FU.mm0@aiA6MXgi
NANO-AntivirusTrojan.Win32.Crypted.efatpv
Ad-AwareGen:Trojan.Heur.FU.mm0@aiA6MXgi
ComodoTrojWare.Win32.Kryptik.RTT@4l2com
BitDefenderThetaAI:Packer.08D065351F
VIPRETrojan.Win32.Kryptik.mzd (v)
TrendMicroWORM_PALEVO.SMQM
McAfee-GW-EditionBehavesLike.Win32.Trickbot.dm
FireEyeGeneric.mg.a7279b698bbf39cb
EmsisoftGen:Trojan.Heur.FU.mm0@aiA6MXgi (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.XPACK.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.1864D51
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftTrojan:Win32/Rimecud.A
ArcabitTrojan.Heur.FU.EBC7AC
GDataGen:Trojan.Heur.FU.mm0@aiA6MXgi
Acronissuspicious
McAfeeGeneric Dropper.yd
MAXmalware (ai score=100)
VBA32BScope.P2P-Worm.Palevo
PandaTrj/Rimecud.a
TrendMicro-HouseCallWORM_PALEVO.SMQM
TencentWin32.Trojan.Fakedoc.Auto
YandexTrojan.Rimecud.Gen!Pac.4
IkarusP2P-Worm.Win32.Palevo
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Palevo.CQQA!worm.p2p
AVGWin32:Morphex [Cryp]
Paloaltogeneric.ml

How to remove Win32/Bflient.AK?

Win32/Bflient.AK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment