Malware

MSIL/Kryptik.IH information

Malware Removal

The MSIL/Kryptik.IH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.IH virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.IH?


File Info:

crc32: BAD89C7C
md5: 253bb34cd1321c1c16d590beef8066e0
name: 253BB34CD1321C1C16D590BEEF8066E0.mlw
sha1: f7da37ae7ec11d236f66eb8fee60ee06b914446e
sha256: 3ee2001acfb4c3018ac121c16dcb27e08967e20066781768d1b6a0af4f948492
sha512: ce91322ad820ca722043f1ca994cca6ceb1aac9eae55f25619566c94e8ad9efa5e5288333615a44ebb8561ced49a622438a1dde9c51e60b7af33fd0f6d40fd63
ssdeep: 1536:1vpjRmAmlCU3RvmtXJH9OxfXZGmLpkFjbyjXt3+h0d:1vb9OCUiOtkm9k1bOXM0
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2013
Assembly Version: 9.14.19.85
InternalName: 959595.exe
FileVersion: 14.19.23.95
CompanyName: azNnm7QT5BogG
LegalTrademarks: aWu1X1R7KGoYiNXh4AjC
Comments: RPX 1.3.4400.61
ProductName: a46Z38FMzY1iUgdRp
ProductVersion: 14.19.23.95
FileDescription: aShG2WEQUyo
OriginalFilename: 959595.exe

MSIL/Kryptik.IH also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.13701
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.e7ec11
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.IH
APEXMalicious
AvastMSIL:GenMalicious-BIW [Trj]
KasperskyHEUR:Trojan.MSIL.Generic
NANO-AntivirusTrojan.Win32.Blocker.ctqkwi
TencentWin32.Trojan.Blocker.Hoyl
SophosML/PE-A + Mal/MSIL-PU
ComodoTrojWare.MSIL.Zapchast.IW@7k7mpi
BitDefenderThetaGen:NN.ZemsilF.34796.em0@auOAgVi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.kc
FireEyeGeneric.mg.253bb34cd1321c1c
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.701277
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
ZoneAlarmHEUR:Trojan.MSIL.Generic
Acronissuspicious
McAfeeArtemis!253BB34CD132
VBA32Hoax.Blocker
PandaTrj/CI.A
YandexTrojan.Blocker!sBtN/xoTl/E
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Dropper.AZP!tr
AVGMSIL:GenMalicious-BIW [Trj]
Paloaltogeneric.ml
Qihoo-360Generic/TrojanDropper.Generic.HwMAEpsA

How to remove MSIL/Kryptik.IH?

MSIL/Kryptik.IH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment