Malware

Should I remove “MSIL/Kryptik.EXE”?

Malware Removal

The MSIL/Kryptik.EXE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.EXE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
updateoffer.myq-see.com

How to determine MSIL/Kryptik.EXE?


File Info:

crc32: E08566D8
md5: 7f159d586083b1f06ac73ca8c966cbdf
name: 7F159D586083B1F06AC73CA8C966CBDF.mlw
sha1: 7af9b72ee51e097891746f38d3e303ba3641853a
sha256: b3b6ae4530b10ba96d012658f332b13801eccf6a1b5f99d0de998fb7f94efe44
sha512: 14ad38176f94ba2d3eb180288d82ceb9b8994a5dfa1873a83c2fe02253836891fbdb8288270a8c475b7b08358d6326b270fe76c50e1ee907a5e65e55e8aff8fc
ssdeep: 1536:s+3YMQXykMqJq2+jLfp7xULQUFszwQBoz2fEVM:sFWnBO2MVM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: WinUpdate.exe
FileVersion: 1.0.0.0
ProductName: spy1
ProductVersion: 1.0.0.0
FileDescription: spy1
OriginalFilename: WinUpdate.exe

MSIL/Kryptik.EXE also known as:

K7AntiVirusTrojan ( 004dc1711 )
LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.13678
CynetMalicious (score: 100)
ALYacGen:Heur.MSIL.Abuja.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1260232
SangforTrojan.MSIL.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Kryptik.2efb4c89
K7GWTrojan ( 004dc1711 )
Cybereasonmalicious.86083b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.EXE
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Heur.MSIL.Abuja.1
NANO-AntivirusTrojan.Win32.Bladabindi.esminf
MicroWorld-eScanGen:Heur.MSIL.Abuja.1
TencentMsil.Trojan.Generic.Aisb
Ad-AwareGen:Heur.MSIL.Abuja.1
SophosML/PE-A
ComodoMalware@#1v9ndmdmjl3hy
BitDefenderThetaGen:NN.ZemsilF.34236.hq0@amCd7Hl
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ct
FireEyeGeneric.mg.7f159d586083b1f0
EmsisoftGen:Heur.MSIL.Abuja.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.gvar
AviraHEUR/AGEN.1130636
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.21A98FF
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Heur.MSIL.Abuja.1
AhnLab-V3Malware/Win.Reputation.C4402248
McAfeeArtemis!7F159D586083
MAXmalware (ai score=83)
PandaTrj/GdSda.A
YandexTrojan.Agent!VqUFtKza4TQ
IkarusWorm.MSIL.Autorun
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.IBM!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MSIL/Kryptik.EXE?

MSIL/Kryptik.EXE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment