Malware

About “MSIL.Kryptik.14” infection

Malware Removal

The MSIL.Kryptik.14 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL.Kryptik.14 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL.Kryptik.14?


File Info:

crc32: CC97DF50
md5: 4b04eb0fae74c1315e4a831cd2158e36
name: 4B04EB0FAE74C1315E4A831CD2158E36.mlw
sha1: c1aa24739ebc882726856819abf79008f08334d3
sha256: 33fb229cfe2f2fa9655a350500ff0df9f8d54edbb65aaf8ca3cd578b44f78610
sha512: 674505cba1a05aac1dd3f166e8c08f460ee1588f9c338e637e32002fa28b97ad343a3d2989d1662a64a62576804aff561bc4b48e3583f5b5682612857363eee2
ssdeep: 12288:GZFGfsNr6PUZg04QT7gY7isFJp8u+Zy3hnHKrgu:GjGfsNr6PUUQYKl
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: 32EGiKc0MY7havghWwXEpnKJ.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Graphics Utility
ProductVersion: 1.0.0.0
FileDescription: Graphics Utility
OriginalFilename: 32EGiKc0MY7havghWwXEpnKJ.exe

MSIL.Kryptik.14 also known as:

K7AntiVirusTrojan ( 0057c87c1 )
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16042
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MSIL
ALYacTrojan.Agent.Woreflint
CylanceUnsafe
SangforBackdoor.MSIL.Crysan.gen
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0057c87c1 )
Cybereasonmalicious.fae74c
CyrenW32/MSIL_Troj.AWC.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.AAYL
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGen:Variant.MSIL.Kryptik.14
MicroWorld-eScanGen:Variant.MSIL.Kryptik.14
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.MSIL.Kryptik.14
SophosMal/Generic-S
ComodoTrojWare.Win32.UMal.alggp@0
BitDefenderThetaGen:NN.ZemsilF.34690.Bm0@aCxZXem
TrendMicroTrojanSpy.MSIL.TASKUN.USMANEH21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.4b04eb0fae74c131
EmsisoftGen:Variant.MSIL.Kryptik.14 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Kryptik.hsznx
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:MSIL/Tnega.BK!MTB
AegisLabTrojan.MSIL.Taskun.4!c
GDataGen:Variant.MSIL.Kryptik.14
AhnLab-V3Trojan/Win.MSIL.C4477129
McAfeeArtemis!4B04EB0FAE74
MAXmalware (ai score=83)
VBA32CIL.StupidPInvoker-1.Heur
MalwarebytesMachineLearning/Anomalous.93%
TrendMicro-HouseCallTrojanSpy.MSIL.TASKUN.USMANEH21
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.CZDW!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL.Kryptik.14?

MSIL.Kryptik.14 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment