Categories: Malware

What is “MSIL/Kryptik.GRR”?

The MSIL/Kryptik.GRR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.GRR virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine MSIL/Kryptik.GRR?


File Info:

name: 32E655F68062F4ED1608.mlwpath: /opt/CAPEv2/storage/binaries/90832c7bd27b77a0f2b5a0a85f475d945af7532d40db24bdabc69bc8798626a5crc32: 18F5E107md5: 32e655f68062f4ed1608410d2057744fsha1: a547d728400ec310e4e454bd30c5eee94c52e04asha256: 90832c7bd27b77a0f2b5a0a85f475d945af7532d40db24bdabc69bc8798626a5sha512: 989767339a1707377645f203b550ce15db5b9a6268ae6eb7b85ac27cc04f48f7ae1840bafc222020287a2813b13d52c3cdd6b2288ad9a245e3ea4d0a0e4b1f6essdeep: 3072:mCeyEnaaq96TIOIyal61qV+iD7iMWEhU2cUOCff0MMakXDalsp5Vcl:jo+2IsYVZDWMWEm1CfBeDAsJctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E664E3856A1CFCE1F65042308BB6BAA86565FC795DC1A10E66807E5EFB3E1C37C61323sha3_384: e6495671318c574b4be498ac8486cfcb50e9993400190bca56728f7a4e5dbf7cd7d92f3c97736938b6b57688f0303c13ep_bytes: ff250020400000000000000000000000timestamp: 2024-03-07 15:13:59

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Application Verifier Automation DLLFileVersion: 6.3.9600.16384 (winblue_rtm.130821-1623)InternalName: LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: vrfauto.dllProductName: Microsoft® Windows® Operating SystemProductVersion: 6.3.9600.16384Translation: 0x0409 0x04b0

MSIL/Kryptik.GRR also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
AVG Win32:TrojanX-gen [Trj]
tehtris Generic.Malware
DrWeb BackDoor.Bladabindi.13678
MicroWorld-eScan IL:Trojan.MSILZilla.12980
FireEye Generic.mg.32e655f68062f4ed
CAT-QuickHeal Trojan.MsilFC.S17873969
Skyhigh BehavesLike.Win32.PWSZbot.fh
McAfee Trojan-FJLP!32E655F68062
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056f0d81 )
K7GW Trojan ( 0056f0d81 )
Cybereason malicious.68062f
BitDefenderTheta Gen:NN.ZemsilF.36802.um0@auu20@pi
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.GRR
APEX Malicious
ClamAV Win.Packed.Zusy-7135725-0
Kaspersky HEUR:Trojan.MSIL.Generic
BitDefender IL:Trojan.MSILZilla.12980
SUPERAntiSpyware Backdoor.NanoBot/Variant
Avast Win32:TrojanX-gen [Trj]
Emsisoft IL:Trojan.MSILZilla.12980 (B)
F-Secure Heuristic.HEUR/AGEN.1361973
VIPRE IL:Trojan.MSILZilla.12980
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Crypt
Jiangmin Trojan.Blocker.ejw
Webroot W32.Trojan.Gen
Varist W32/MSIL_Troj.JD.gen!Eldorado
Avira HEUR/AGEN.1361973
Kingsoft malware.kb.c.1000
Microsoft Trojan:MSIL/AgentTesla.DK!MTB
Arcabit IL:Trojan.MSILZilla.D32B4
ZoneAlarm HEUR:Trojan.MSIL.Generic
GData IL:Trojan.MSILZilla.12980
Google Detected
AhnLab-V3 Trojan/Win32.NanoBot.C1520978
ALYac IL:Trojan.MSILZilla.12980
MAX malware (ai score=86)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:+/s2iOHZR66E3/oiJWCsjg)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.GRR!tr
Zoner Trojan.Win32.59160
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove MSIL/Kryptik.GRR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago