Malware

What is “MSIL/Kryptik.AFKI”?

Malware Removal

The MSIL/Kryptik.AFKI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AFKI virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.AFKI?


File Info:

name: 3DC9C725FBFF28649CE6.mlw
path: /opt/CAPEv2/storage/binaries/7a7bf6c3707c288380bbf75cea65422418a0bb31778dccbb0c363acb67c58b3e
crc32: 2F0357BA
md5: 3dc9c725fbff28649ce6dac0c2cab4fe
sha1: e7b5c67b2157c1a97254caba47ba7972dba358cb
sha256: 7a7bf6c3707c288380bbf75cea65422418a0bb31778dccbb0c363acb67c58b3e
sha512: 5523983d4da0bece52c0f764aad6986826325effce94a1e2147fbd64932ff0bd96dacc8a5a7bfc7edbd88d4ba34599e3a8299a526c9b0564c412ea82dd26009c
ssdeep: 3072:CJ6QRi4pL59shfenloCTaxMvdIATZrqX9A80Dovx:CIwlL5iEnlkg9TZ+w0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F41427EB246C8553C5084AFED4B4DF6762FC8C2959C0F288B542729CFC292ED75F42A6
sha3_384: 306b885827fc682310781c56e4a0ede2602f8aaa05286749dcdd12d8104863396fe493cd8bd8189dc4ee71e73671ac54
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-04-18 09:05:54

Version Info:

Translation: 0x0000 0x04b0
Comments: JJmsxwBTE
FileDescription: w7BH6mdBiW
FileVersion: 66.12.29.23
InternalName: PnbNqz8hsQfl3.exe
LegalCopyright:
OriginalFilename: PnbNqz8hsQfl3.exe
ProductVersion: 66.12.29.23
Assembly Version: 66.12.29.23

MSIL/Kryptik.AFKI also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.ClipBanker.7!c
MicroWorld-eScanGen:Trojan.Mardom.IN.13
ALYacGen:Trojan.Mardom.IN.13
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.80822
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057b0951 )
AlibabaTrojanBanker:MSIL/ClipBanker.c81a9a42
K7GWTrojan ( 0057b0951 )
Cybereasonmalicious.b2157c
CyrenW32/MSIL_Troj.AQM.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AFKI
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-Banker.MSIL.ClipBanker.gen
BitDefenderGen:Trojan.Mardom.IN.13
AvastWin32:Trojan-gen
TencentMsil.Trojan-banker.Clipbanker.Loij
Ad-AwareGen:Trojan.Mardom.IN.13
EmsisoftGen:Trojan.Mardom.IN.13 (B)
VIPREGen:Trojan.Mardom.IN.13
TrendMicroTROJ_GEN.R007C0WH722
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.3dc9c725fbff2864
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Mardom.IN.13
AviraTR/Kryptik.eljtu
Antiy-AVLTrojan/Generic.ASMalwS.514F
ArcabitTrojan.Mardom.IN.13
MicrosoftRansom:Win32/Ergop
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4468725
Acronissuspicious
McAfeeArtemis!3DC9C725FBFF
MAXmalware (ai score=89)
VBA32CIL.HeapOverride.Heur
MalwarebytesTrojan.Banker
TrendMicro-HouseCallTROJ_GEN.R007C0WH722
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:zbhbwCNSH37D3ykDV6IULg)
YandexTrojan.GenKryptik!rOpFMnO3+5w
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.73489558.susgen
FortinetMSIL/GenKryptik.FEDY!tr
BitDefenderThetaGen:NN.ZemsilF.34592.lm0@auRg0Tn
AVGWin32:Trojan-gen
PandaTrj/RnkBend.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AFKI?

MSIL/Kryptik.AFKI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment