Malware

MSIL/Kryptik.DCQ malicious file

Malware Removal

The MSIL/Kryptik.DCQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.DCQ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

svchosthome.servegame.com

How to determine MSIL/Kryptik.DCQ?


File Info:

crc32: 9BBD8DB6
md5: 9838d4d2b9ac62b9015c35f5ffc32075
name: 9838D4D2B9AC62B9015C35F5FFC32075.mlw
sha1: daaa0d0ed73678cea5d76607977bd5795e7d5b22
sha256: c4f2f700de52df51668441aad753055f8f067469054379c75f78bae3b4ac6bda
sha512: 7bb2838c231dcbc4024dcc5a2b4beb9f3af2c9c9343e2ae7994bf7dcdb63057c3b136ebb7121a2c21e582e7c92702dcba9532b2dbe1c0207ece7ab5b4d0b2d74
ssdeep: 1536:osJxTbWfXwCW/mPdx7apflPiamh5+0V2jcTPEXw6YZ5IUMG86r9e:oExTbWfVSWo6r9e
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: WindowsFormsApp1.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: WindowsFormsApp1
ProductVersion: 1.0.0.0
FileDescription: WindowsFormsApp1
OriginalFilename: WindowsFormsApp1.exe

MSIL/Kryptik.DCQ also known as:

K7AntiVirusTrojan ( 004c9fd11 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.253
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37027545
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Kryptik.d8033b43
K7GWTrojan ( 004c9fd11 )
Cybereasonmalicious.ed7367
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/Kryptik.DCQ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Bladabindi-6871269-0
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderTrojan.GenericKD.37027545
ViRobotTrojan.Win32.Z.Bladabindi.275456.B
MicroWorld-eScanTrojan.GenericKD.37027545
TencentWin32.Trojan.Bp-autorun.Zclz
Ad-AwareTrojan.GenericKD.37027545
SophosMal/Generic-S
ComodoBackdoor.MSIL.Bladabindi.ABC@6b1idd
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WF521
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.9838d4d2b9ac62b9
EmsisoftTrojan.GenericKD.37027545 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.Bladabindi.lrzmy
eGambitUnsafe.AI_Score_98%
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Generic.D234FED9
AegisLabTrojan.Win32.Malicious.4!c
GDataTrojan.GenericKD.37027545
AhnLab-V3Malware/Win.Generic.C4510623
McAfeeArtemis!9838D4D2B9AC
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0WF521
IkarusTrojan-Downloader.MSIL.Tiny
MaxSecureTrojan.Malware.73686729.susgen
FortinetMSIL/CoinMiner.BHP!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MSIL/Kryptik.DCQ?

MSIL/Kryptik.DCQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment