Malware

About “MSIL/Kryptik.IMU” infection

Malware Removal

The MSIL/Kryptik.IMU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.IMU virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

changmin0912.kro.kr

How to determine MSIL/Kryptik.IMU?


File Info:

crc32: 632AA440
md5: db42176701877eecbd51359e71050aa2
name: DB42176701877EECBD51359E71050AA2.mlw
sha1: ffe5d5e09322897f3f6040590088fedcf7416400
sha256: 1e546769139abb2ef1e7f2873358d8775133cac901a910eccad1190d1c67779f
sha512: 962e7d5e45f387dbe3c5a834f3c1b97d50429915a5be628095a18ceca4fbd15d99e275b4fb179633a426aadf5a0912947c1af4a7c97b8e8e5c1bd141f40e97d7
ssdeep: 1536:Q35jv/+cPcC0nnvlsrO0unZrv59MTiqS+:Q35jXyLqrvunZrv7qS+
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: 1.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: 1.exe

MSIL/Kryptik.IMU also known as:

K7AntiVirusTrojan ( 005077b11 )
LionicTrojan.MSIL.Generic.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
McAfeeArtemis!DB4217670187
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:MSIL/Kryptik.11f43496
K7GWTrojan ( 005077b11 )
Cybereasonmalicious.701877
CyrenW32/MSIL_Injector.CB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.IMU
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Kryptik.ffkfob
TencentMsil.Backdoor.Generic.Wrzu
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosML/PE-A
ComodoMalware@#3uk54t660s58n
McAfee-GW-EditionBehavesLike.Win32.Generic.qh
FireEyeGeneric.mg.db42176701877eec
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
JiangminBackdoor.MSIL.angr
AviraTR/Dropper.MSIL.Gen
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Heur.MSIL.Bladabindi.1
AhnLab-V3Win-Trojan/MSILKrypt18.Exp
Acronissuspicious
MAXmalware (ai score=98)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
YandexTrojan.Kryptik!1TDnGmAsUEc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.IMU!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Kryptik.IMU?

MSIL/Kryptik.IMU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment