Malware

MSIL/Kryptik.BEW information

Malware Removal

The MSIL/Kryptik.BEW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.BEW virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.BEW?


File Info:

crc32: 305E315F
md5: eff7a93d427b6b3282d4f8a9d718f7fc
name: EFF7A93D427B6B3282D4F8A9D718F7FC.mlw
sha1: d7f08746707b1ba2bfa65e120563e9b49b4c45ce
sha256: 02913cf079b0d4b003004c82802279f34f724066da9fc08a300f40944e65ae80
sha512: 299d209ebf08970d068ade99894c9a3957d1ed701f9eb2750c3bd0f656071434fc7c127db7d627a4f69bd7a496e9b6b28de1ae58b8b786fa47863d3c76d5fbd4
ssdeep: 1536:B0yW/3wLsdMUMy/T3ijY0boVt8pBUywwji0i7sF:RYALmMUh/DiskunJwm0i4F
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xc138xb2d8x10d0xb3c4xc6b4xd558xc744xb09cx10d1xd558x10dcxb97cxc608xc774x10e58wQYAeJWqncbN3UjA94RFh2
Assembly Version: 2.4.2.4
InternalName: WindowsApp3.exe
FileVersion: 1.6.7.7
CompanyName: xc138xb2d8x10d0xb3c4xc6b4xd558xc744xb09cx10d1xd558x10dcxb97cxc608xc774x10e58wQYAeJWqncbN3UjA94RFh2
LegalTrademarks: xc138xb2d8x10d0xb3c4xc6b4xd558xc744xb09cx10d1xd558x10dcxb97cxc608xc774x10e58wQYAeJWqncbN3UjA94RFh2
Comments: xc138xb2d8x10d0xb3c4xc6b4xd558xc744xb09cx10d1xd558x10dcxb97cxc608xc774x10e58wQYAeJWqncbN3UjA94RFh2
ProductName: xc138xb2d8x10d0xb3c4xc6b4xd558xc744xb09cx10d1xd558x10dcxb97cxc608xc774x10e58wQYAeJWqncbN3UjA94RFh2
ProductVersion: 1.6.7.7
FileDescription: xc138xb2d8x10d0xb3c4xc6b4xd558xc744xb09cx10d1xd558x10dcxb97cxc608xc774x10e58wQYAeJWqncbN3UjA94RFh2
OriginalFilename: WindowsApp3.exe

MSIL/Kryptik.BEW also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Packed.Win32.126723
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
Cybereasonmalicious.d427b6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.BEW
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.MultiPacked.faqawj
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
TencentMsil.Trojan.Msil.Aqqh
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.MSIL.xofuw
BitDefenderThetaGen:NN.ZemsilF.34236.em0@aG5EXDi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.eff7a93d427b6b32
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.xofuw
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.25C498D
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Heur.MSIL.Bladabindi.1
AhnLab-V3Trojan/Win32.Tiggre.C2504860
McAfeeArtemis!EFF7A93D427B
MAXmalware (ai score=99)
PandaTrj/GdSda.A
YandexTrojan.MultiPacked!Ie1q2fUqo00
IkarusTrojan.MSIL.MultiPacked
FortinetPossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MSIL/Kryptik.BEW?

MSIL/Kryptik.BEW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment