Malware

What is “MSIL/Kryptik.GRR”?

Malware Removal

The MSIL/Kryptik.GRR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.GRR virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine MSIL/Kryptik.GRR?


File Info:

name: 32E655F68062F4ED1608.mlw
path: /opt/CAPEv2/storage/binaries/90832c7bd27b77a0f2b5a0a85f475d945af7532d40db24bdabc69bc8798626a5
crc32: 18F5E107
md5: 32e655f68062f4ed1608410d2057744f
sha1: a547d728400ec310e4e454bd30c5eee94c52e04a
sha256: 90832c7bd27b77a0f2b5a0a85f475d945af7532d40db24bdabc69bc8798626a5
sha512: 989767339a1707377645f203b550ce15db5b9a6268ae6eb7b85ac27cc04f48f7ae1840bafc222020287a2813b13d52c3cdd6b2288ad9a245e3ea4d0a0e4b1f6e
ssdeep: 3072:mCeyEnaaq96TIOIyal61qV+iD7iMWEhU2cUOCff0MMakXDalsp5Vcl:jo+2IsYVZDWMWEm1CfBeDAsJc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E664E3856A1CFCE1F65042308BB6BAA86565FC795DC1A10E66807E5EFB3E1C37C61323
sha3_384: e6495671318c574b4be498ac8486cfcb50e9993400190bca56728f7a4e5dbf7cd7d92f3c97736938b6b57688f0303c13
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-03-07 15:13:59

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Application Verifier Automation DLL
FileVersion: 6.3.9600.16384 (winblue_rtm.130821-1623)
InternalName:
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: vrfauto.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.3.9600.16384
Translation: 0x0409 0x04b0

MSIL/Kryptik.GRR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
AVGWin32:TrojanX-gen [Trj]
tehtrisGeneric.Malware
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanIL:Trojan.MSILZilla.12980
FireEyeGeneric.mg.32e655f68062f4ed
CAT-QuickHealTrojan.MsilFC.S17873969
SkyhighBehavesLike.Win32.PWSZbot.fh
McAfeeTrojan-FJLP!32E655F68062
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056f0d81 )
K7GWTrojan ( 0056f0d81 )
Cybereasonmalicious.68062f
BitDefenderThetaGen:NN.ZemsilF.36802.um0@auu20@pi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.GRR
APEXMalicious
ClamAVWin.Packed.Zusy-7135725-0
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderIL:Trojan.MSILZilla.12980
SUPERAntiSpywareBackdoor.NanoBot/Variant
AvastWin32:TrojanX-gen [Trj]
EmsisoftIL:Trojan.MSILZilla.12980 (B)
F-SecureHeuristic.HEUR/AGEN.1361973
VIPREIL:Trojan.MSILZilla.12980
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
JiangminTrojan.Blocker.ejw
WebrootW32.Trojan.Gen
VaristW32/MSIL_Troj.JD.gen!Eldorado
AviraHEUR/AGEN.1361973
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AgentTesla.DK!MTB
ArcabitIL:Trojan.MSILZilla.D32B4
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataIL:Trojan.MSILZilla.12980
GoogleDetected
AhnLab-V3Trojan/Win32.NanoBot.C1520978
ALYacIL:Trojan.MSILZilla.12980
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:+/s2iOHZR66E3/oiJWCsjg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.GRR!tr
ZonerTrojan.Win32.59160
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Kryptik.GRR?

MSIL/Kryptik.GRR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment