Malware

MSIL/Kryptik.DYU information

Malware Removal

The MSIL/Kryptik.DYU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.DYU virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.DYU?


File Info:

name: 0C1300A90E4FE0B07EE3.mlw
path: /opt/CAPEv2/storage/binaries/3688a03dbe21936e6b4e76e9d78d1320e1032dcdcc88ce80834226037a832607
crc32: 051D8D03
md5: 0c1300a90e4fe0b07ee33b2c9c7b54cb
sha1: 3075dcdb6d60eefe80e14d777446f67562ef2d93
sha256: 3688a03dbe21936e6b4e76e9d78d1320e1032dcdcc88ce80834226037a832607
sha512: 18fd104a80f53bf8876609e258b6b6fe1eded914ce14d3e22ef4c86d8e41235285a9358dd92ccc3f97ed5a85c0a0b9a5eabfe8ae55be77fc5f292188d7065850
ssdeep: 192:dVjysweyLxMLSTpIGkL3LKLmmuE5MJMORjkpJ90dfS5r9eT:dVesweyLWLypIGkL3LKL4E5MJHkH8fSG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F912EA35ABD88136F5370F3D8AE762404BBDA7539B13956E91B812479F233014AD2B78
sha3_384: ad21757cd791f535d198a7170af05f0f7629c5dc21417da3c102ff2d9a6a3ee523e16cbba4bb58f2d462feb99ebc20d7
ep_bytes: ff250020400000000000000000000000
timestamp: 2087-02-20 11:18:24

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsFormsApp1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApp1.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: WindowsFormsApp1.exe
ProductName: WindowsFormsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.DYU also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
AVGWin32:RATX-gen [Trj]
MicroWorld-eScanIL:Trojan.MSILMamut.1310
FireEyeGeneric.mg.0c1300a90e4fe0b0
SkyhighArtemis!Trojan
McAfeeArtemis!0C1300A90E4F
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Wacatac.C
K7AntiVirusTrojan ( 005016ab1 )
AlibabaTrojan:MSIL/Kryptik.1a10e743
K7GWTrojan ( 005016ab1 )
Cybereasonmalicious.90e4fe
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.DYU
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILMamut.1310
NANO-AntivirusTrojan.Win32.Kryptik.iaccor
AvastWin32:RATX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.94 (RDM.MSIL2:UdLtXmTv4YCJMmXogQB6dw)
EmsisoftIL:Trojan.MSILMamut.1310 (B)
F-SecureHeuristic.HEUR/AGEN.1313727
DrWebTrojan.Siggen9.56514
VIPREIL:Trojan.MSILMamut.1310
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gfrex
AviraHEUR/AGEN.1313727
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumMalware@#15ug0lr404x97
ArcabitIL:Trojan.MSILMamut.D51E
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataIL:Trojan.MSILMamut.1310
AhnLab-V3Trojan/Win32.Kryptik.C4205967
BitDefenderThetaGen:NN.ZemsilF.36802.am0@a8t1D4i
ALYacIL:Trojan.MSILMamut.1310
VBA32Dropper.MSIL.gen
Cylanceunsafe
PandaTrj/GdSda.A
TencentWin32.Trojan.Generic.Edhl
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.HSF!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.DYU?

MSIL/Kryptik.DYU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment