Malware

MSIL/Kryptik.VFJ removal

Malware Removal

The MSIL/Kryptik.VFJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.VFJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Network activity detected but not expressed in API logs
  • Attempts to disable Windows Defender

How to determine MSIL/Kryptik.VFJ?


File Info:

crc32: 3E8A055F
md5: d61dd8168fc7c98d24e25cca8650f88c
name: az2.exe
sha1: a04008cfcb1cb010d114ca7fb84a90b6e8767140
sha256: b297410a0f739e14f1b7821da518304de8467d9dfda17dd9d45dde4ed8744e9b
sha512: f0d849f203673c0c77e15a9beeb1ad284b1b2c8bce8930786c4a00a66df629327f9d2c36393d0bcde8ea453a701e803218cfbeb38bf12c493b6f2e70b3361ef5
ssdeep: 6144:ZzYjU8qaa8aQDddXGM7iHplxOWZTIiCLcjCR6ADhsZC1+xZdxHsDCfFcbnymxzX:ZUbdd27xjpKF6ADKC1+xfRsDCfFcbny
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019 - 2020
Assembly Version: 1.0.0.0
InternalName: RiTeFWF.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Winform MathQuiz
ProductVersion: 1.0.0.0
FileDescription: Winform_MathQuiz
OriginalFilename: RiTeFWF.exe

MSIL/Kryptik.VFJ also known as:

MicroWorld-eScanTrojan.GenericKD.42889896
FireEyeGeneric.mg.d61dd8168fc7c98d
McAfeeArtemis!D61DD8168FC7
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Agensla.i!c
SangforMalware
K7AntiVirusTrojan ( 005634d61 )
BitDefenderTrojan.GenericKD.42889896
K7GWTrojan ( 005634d61 )
Cybereasonmalicious.fcb1cb
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34104.um0@aeEiRZe
F-ProtW32/MSIL_Kryptik.AKB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.VFJ
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.42889896
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
ViRobotTrojan.Win32.S.Agent.337920.EW
TencentMsil.Trojan-qqpass.Qqrob.Wozl
Ad-AwareTrojan.GenericKD.42889896
EmsisoftTrojan.GenericKD.42889896 (B)
ComodoMalware@#1unc15pkos4p7
F-SecureTrojan.TR/AD.MoksSteal.nvgew
DrWebTrojan.PWS.Siggen2.45611
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.moderate.ml.score
SophosMal/Kryptik-DL
IkarusTrojan.Inject
CyrenW32/MSIL_Kryptik.AKB.gen!Eldorado
MaxSecureTrojan.Malware.300983.susgen
AviraTR/AD.MoksSteal.nvgew
MAXmalware (ai score=100)
Endgamemalicious (moderate confidence)
ArcabitTrojan.Generic.D28E72A8
AhnLab-V3Trojan/Win32.AgentTesla.R329900
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojanSpy:Win32/Banload.AAA!rfn
VBA32TScope.Trojan.MSIL
ALYacSpyware.AgentTesla
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R057H0CCQ20
RisingStealer.Azorult!8.11176 (CLOUD)
YandexTrojan.Kryptik!36N9Oqcbp6E
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetMSIL/GenKryptik.EGUJ!tr
WebrootW32.Adware.Gen
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/Trojan.PSW.374

How to remove MSIL/Kryptik.VFJ?

MSIL/Kryptik.VFJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment