Malware

About “Win32/Kryptik.AFAF” infection

Malware Removal

The Win32/Kryptik.AFAF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AFAF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Network anomalies occured during the analysis.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.AFAF?


File Info:

name: E9F097145C4B3FB5E435.mlw
path: /opt/CAPEv2/storage/binaries/c52e394d2f2ec3d8013b4351d5271d8e90edcac6203cdfad0289440b4c398e87
crc32: 580B115F
md5: e9f097145c4b3fb5e435906227b51695
sha1: 3d4cf168ddfefce278ce559d22e665cc505ab536
sha256: c52e394d2f2ec3d8013b4351d5271d8e90edcac6203cdfad0289440b4c398e87
sha512: 1d213e7495306fc6f225dccbd6b5d01e9d095e018eb32f43eec8f6623436cdc09d3d988554e0d3d2ede9276dc665dc0b5bc0d9b76d86f5c6000a882d6473060a
ssdeep: 384:qa6/dmXSebmeKSHrvt7MtNCnnHtp+bkFWNHWR9+EMQw:qndmBPLtvnNYLY9l0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19ED2916293F80107F4BB3A7518760A546E37FC661B308ADF2760D18E5923BD4AD347AE
sha3_384: df379f25196f4081574337acb051cabf76f5aaa09c02386d97c13bde0420a4881e48b5717257c670768945ddf3025cae
ep_bytes: 558bec81ec94010000c785e4feffff04
timestamp: 2012-04-19 08:11:04

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Character Map
FileVersion: 5.00.2134.1
InternalName: charmap.exe
LegalCopyright: Copyright (C) Microsoft Corp. 1981-1999
OriginalFilename: charmap.exe
ProductName: Microsoft(R) Windows (R) 2000 Operating System
ProductVersion: 5.00.2134.1
Translation: 0x0409 0x04b0

Win32/Kryptik.AFAF also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lw2L
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.e9f097145c4b3fb5
CAT-QuickHealTrojan.Karagany.G
ALYacGen:Variant.Barys.953
CylanceUnsafe
VIPRETrojan.Win32.Reveton.ca (v)
SangforTrojan.Win32.I.J
K7AntiVirusTrojan-Downloader ( 003906c71 )
AlibabaPacked:Win32/Kryptik.c49fa07a
K7GWTrojan-Downloader ( 003906c71 )
Cybereasonmalicious.45c4b3
BaiduWin32.Adware.Kryptik.b
CyrenW32/Karagany.L.gen!Eldorado
SymantecPacked.Generic.362
ESET-NOD32a variant of Win32/Kryptik.AFAF
APEXMalicious
KasperskyPacked.Win32.Krap.iu
BitDefenderGen:Variant.Barys.953
NANO-AntivirusTrojan.Win32.Krap.bdldhm
MicroWorld-eScanGen:Variant.Barys.953
AvastWin32:Karagany
TencentWin32.Packed.Krap.Aoiy
Ad-AwareGen:Variant.Barys.953
EmsisoftGen:Variant.Barys.953 (B)
ComodoTrojWare.Win32.Kryptik.ASR@4oc4x0
DrWebTrojan.DownLoad3.15668
ZillyaTrojan.Kryptik.Win32.323967
TrendMicroTROJ_KGANY.SMK
McAfee-GW-EditionBehavesLike.Win32.Malware.nt
SophosMal/Generic-R + Mal/BadCert-Gen
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.953
JiangminPacked.Krap.etvf
WebrootW32.Rogue.Gen
AviraTR/Dldr.Karagany.I.J
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.D1B04
MicrosoftTrojanDownloader:Win32/Karagany.I
AhnLab-V3Downloader/Win32.Plosa.R23954
Acronissuspicious
McAfeePWS-Zbot.gen.bew
VBA32BScope.Trojan-Downloader.61205
MalwarebytesMalware.AI.2297916656
TrendMicro-HouseCallTROJ_KGANY.SMK
RisingDownloader.Karagany!8.AB5 (CLOUD)
YandexTrojan.GenAsa!qjUYiBQlaLA
IkarusPacker.Win32.Krap
MaxSecureTrojan.Packed.Krap.iu
FortinetW32/ZBOT.HL!tr
BitDefenderThetaGen:NN.ZexaF.34212.b01@aWImK8ei
AVGWin32:Karagany
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.AFAF?

Win32/Kryptik.AFAF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment