Malware

About “Win32/Kryptik.AFGN” infection

Malware Removal

The Win32/Kryptik.AFGN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AFGN virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Reads data out of its own binary image
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to disable Windows Auto Updates
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

ns1.musiczipz.com
ns1.musicmixa.net
ns1.musicmixa.org
ns1.musicmixb.co
ns1.musicmixc.com

How to determine Win32/Kryptik.AFGN?


File Info:

crc32: 9B07E147
md5: 230c582dfeacc1536b8c74dd3419e325
name: 230C582DFEACC1536B8C74DD3419E325.mlw
sha1: 77ded711fcd8c26714a028fbc2e2640e80db833e
sha256: 628038499f8632747145848a44e7824c4368c20a8156274f1deeed3e0cd12aaf
sha512: 67bfde4a9ef2607f7b140bde314e9cc8e79ad2e5b0a8033eb6fa72e745db4a73d05f23a535575499b9b10a6164db597127690edceabec630b6c326c07e1ec301
ssdeep: 6144:+qoEvTlIpr1f+XqO5pOmS3FON9zdLPmUPgF:gETlIB1f+5517lPmU4F
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 7.08.0002
InternalName: snbasdedafov
FileVersion: 7.08.0002
OriginalFilename: snbasdedafov.exe
ProductName: ipglrubcq

Win32/Kryptik.AFGN also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.2424
FireEyeGeneric.mg.230c582dfeacc153
CAT-QuickHealTrojan.Beebone.D
ALYacGen:Variant.Barys.2424
CylanceUnsafe
SangforMalware
K7AntiVirusEmailWorm ( 0054d10f1 )
BitDefenderGen:Variant.Barys.2424
K7GWEmailWorm ( 0054d10f1 )
CrowdStrikewin/malicious_confidence_80% (D)
BaiduWin32.Worm.VB.av
CyrenW32/Vobfus.O.gen!Eldorado
SymantecW32.Changeup!gen20
TotalDefenseWin32/Vobfus.AMD
APEXMalicious
AvastWin32:VB-ADDH [Trj]
ClamAVWin.Trojan.Vobfus-64
KasperskyWorm.Win32.WBNA.ipa
NANO-AntivirusTrojan.Win32.Vobfus.coonoo
RisingWorm.VobfusEx!1.99DC (CLASSIC)
Ad-AwareGen:Variant.Barys.2424
TACHYONTrojan/W32.Vobfus.319488
EmsisoftGen:Variant.Barys.2424 (B)
ComodoWorm.Win32.Pronny.AK@4ogvoo
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner1.15668
VIPRELooksLike.Win32.Beebone.gen (v)
TrendMicroWORM_VOBFUS.SM00
McAfee-GW-EditionBehavesLike.Win32.VBObfus.fh
SophosML/PE-A + W32/SillyFDC-IE
IkarusVirus.Win32.Cryptor
JiangminTrojan/Vbobf.b
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLWorm/Win32.WBNA.gen
MicrosoftVirTool:Win32/VBInject.WX
ArcabitTrojan.Barys.D978
SUPERAntiSpywareTrojan.Agent/Gen-Vban
ZoneAlarmWorm.Win32.WBNA.ipa
GDataGen:Variant.Barys.2424
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R25213
McAfeeW32/Autorun.worm.aaeh
MAXmalware (ai score=82)
VBA32TScope.Trojan.VB
MalwarebytesGeneric.Trojan.Dropper.DDS
PandaW32/Vobfus.GEW.worm
ESET-NOD32a variant of Win32/Kryptik.AFGN
TrendMicro-HouseCallWORM_VOBFUS.SM00
TencentWorm.Win32.Vobfus.n
YandexTrojan.GenAsa!Mw+z8LTh1EQ
SentinelOneStatic AI – Malicious PE – Worm
MaxSecureTrojan.Vobfus.toz
FortinetW32/Jorik.EGLG!tr
BitDefenderThetaGen:NN.ZevbaF.34804.tm0@a4majdoi
AVGWin32:VB-ADDH [Trj]
Cybereasonmalicious.dfeacc
Qihoo-360HEUR/QVM03.0.061F.Malware.Gen

How to remove Win32/Kryptik.AFGN?

Win32/Kryptik.AFGN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment