Malware

MSIL/Kryptik.AFVY removal tips

Malware Removal

The MSIL/Kryptik.AFVY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AFVY virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.AFVY?


File Info:

name: 6146E00B16D35F03D1BE.mlw
path: /opt/CAPEv2/storage/binaries/9b26b242e62b7ed9f8bf214f0b752866e83f13981e11b9e7c70d5aeb0cbb0f5d
crc32: CA20745A
md5: 6146e00b16d35f03d1be912592e27576
sha1: fc1af516e8ea2c4f3eb1add0a65c9421cace1c4b
sha256: 9b26b242e62b7ed9f8bf214f0b752866e83f13981e11b9e7c70d5aeb0cbb0f5d
sha512: 47da07614eb8135eae748266a5933533b0cd8e09823369884b75a36a9db00402bacf9414b7e1eddd12e7e742c45848785dd0c23ed0a641b3c90d02d9b785c73b
ssdeep: 12288:MEn6R+3pMnsOZBpfmf/HK52oXBmOnyLQx8txgV2iNi9ckRJ/tGG:9Z0/pfW/KsROnykxWxgV1c1GG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5E4F0CA254C6147E2385B7410A1EA35AB7ABE36BCB7F2CA6CD5708B56B33D20931153
sha3_384: e7addedc6a869465ad902c5ba3b5c75862d70515896d1d1c4509fd15705ae9ab2bed5b0a301f550811a91fae9307e23e
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-29 09:51:33

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Software by Ben Pty Ltd
FileDescription: Swxbean Windows
FileVersion: 1.10.0.0
InternalName: DictionaryEnumera.exe
LegalCopyright: CC BY-SA 3.0
LegalTrademarks:
OriginalFilename: DictionaryEnumera.exe
ProductName: Swxbean Windows
ProductVersion: 1.10.0.0
Assembly Version: 1.10.0.0

MSIL/Kryptik.AFVY also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Stealer.l!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.61089750
ALYacTrojan.GenericKD.61089750
CylanceUnsafe
SangforTrojan.Msil.Kryptik.Vvpj
K7AntiVirusTrojan ( 005964331 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 005964331 )
CyrenW32/ABRisk.GSPM-0880
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AFVY
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.GenericKD.61089750
NANO-AntivirusTrojan.Win32.Androm.jqstyo
AvastWin32:PWSX-gen [Trj]
TencentMsil.Backdoor.Androm.Wlpe
Ad-AwareTrojan.GenericKD.61089750
EmsisoftTrojan.GenericKD.61089750 (B)
ComodoMalware@#165yesz3ao5sm
DrWebTrojan.PackedNET.1464
VIPRETrojan.GenericKD.61089750
TrendMicroTrojanSpy.Win32.AZORULT.YXCG4Z
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6146e00b16d35f03
SophosMal/Generic-S + Troj/MSIL-SSP
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.61089750
AviraTR/AD.MoksSteal.jwcns
ArcabitTrojan.Generic.D3A427D6
MicrosoftTrojan:Win32/KuaiZip
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWSX-gen.C5216605
McAfeeArtemis!6146E00B16D3
MalwarebytesMalware.AI.491246660
TrendMicro-HouseCallTrojanSpy.Win32.AZORULT.YXCG4Z
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:oQBdaXAjaile+kSu9BQWPA)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AFUV!tr
BitDefenderThetaGen:NN.ZemsilF.34806.Rm0@a8kswGo
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AFVY?

MSIL/Kryptik.AFVY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment