Malware

Win32/Kryptik_AGen.BFL removal

Malware Removal

The Win32/Kryptik_AGen.BFL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik_AGen.BFL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik_AGen.BFL?


File Info:

name: B098690043C16365046C.mlw
path: /opt/CAPEv2/storage/binaries/0d2acd0ecbc63ac8d1606e03b628e018a65b8d93567b0b43c24a12fbca68a4c8
crc32: 6C761EEF
md5: b098690043c16365046c2fe258c210f8
sha1: 45f686e3648d3301b3e1c5cb741bc06df217d53c
sha256: 0d2acd0ecbc63ac8d1606e03b628e018a65b8d93567b0b43c24a12fbca68a4c8
sha512: 4cb581bc3121c74c7cf5b35c7f9adcec03d8c34fd2099793f2a6e7ef74036ef53c03dadfe9ea8a82c9122f67853f3f22e7c331fa7c27a298cee9eb1d04109e65
ssdeep: 12288:dmLr9tQTyFgG/JKjVDa/ZSh191NvG1XS1+G4DqmsBdcI7q:qr0sIa/ZSh191NvG1XS1+WmsPcI7q
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BD659B7D37B30663CA850E366CD99EE40B20E82CD792F263F34A6C4A7D97E855B41538
sha3_384: 7322a2e10bad632d2ef828e7a42e1217cc2d5c8d95601e5e5f16e1806b6efe0b0a7a418cbc71f1c3eaa60329e40bf50a
ep_bytes: 1e4ea7014e2723864bc62a17c98c42ad
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik_AGen.BFL also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.98518
ClamAVWin.Packed.Razy-9856882-0
FireEyeGeneric.mg.b098690043c16365
ALYacTrojan.GenericKDZ.98518
MalwarebytesCrypt.Trojan.Malicious.DDS
ZillyaTrojan.Kryptik.Win32.2255734
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Copak.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BFL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Selfmod.gen
BitDefenderTrojan.GenericKDZ.98518
NANO-AntivirusTrojan.Win32.Kryptik.fqhqtu
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.gifya
TACHYONTrojan/W32.Selfmod
EmsisoftTrojan.GenericKDZ.98518 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PackedENT.181
VIPRETrojan.GenericKDZ.98518
McAfee-GW-EditionBehavesLike.Win32.Packed.th
Trapminemalicious.high.ml.score
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1E89EP3
JiangminTrojan.Generic.divry
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D180D6
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GoogleDetected
AhnLab-V3Trojan/Win.OB.C5394211
McAfeePacked-FJB!B098690043C1
MAXmalware (ai score=86)
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36196.C9Z@aOrds4g
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.043c16
DeepInstinctMALICIOUS

How to remove Win32/Kryptik_AGen.BFL?

Win32/Kryptik_AGen.BFL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment