Malware

MSIL/Kryptik.IXT removal instruction

Malware Removal

The MSIL/Kryptik.IXT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.IXT virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Binary compilation timestomping detected

Related domains:

wpad.local-net

How to determine MSIL/Kryptik.IXT?


File Info:

name: 67A2C57DF712F7E94718.mlw
path: /opt/CAPEv2/storage/binaries/3a1a82ca7ffdfc646bd0e3a122686f627318c3378b76ef224de591277fa134ea
crc32: 31980973
md5: 67a2c57df712f7e94718b84fafa34a94
sha1: 2863e8c04e75348e2d0080a26a2ac8e347575b84
sha256: 3a1a82ca7ffdfc646bd0e3a122686f627318c3378b76ef224de591277fa134ea
sha512: 4f5039fb444fc16094f7605a9c5bc995feab350056889e71364900a77a1896e7b256a0dec43cfa508087e3e6d5fe8d6d8fbb30f2e88f45b8e8c715160cd50bbd
ssdeep: 384:wq3IP0NcORh/X4W/JPfVob7Yc/XO+5XiLXLo8rT/HGbF8baRxIYNXiF:r9X4E9fqbBPebtGJ8baRxIYNXY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19482F81E27D4E33AD9AD57BC591292005BF3E600D317EF1EBDCD80C91DA7A454382B6A
sha3_384: 6d3396f1e6f5f175d79a05e5ad0c0fe1a97a84634f065d2556d6809390d249cbb1141b7cf256ecba7190cf2357289265
ep_bytes: ff250020400000000000000000000000
timestamp: 2048-12-16 23:50:10

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: stubb
FileVersion: 1.0.0.0
InternalName: stub.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: stub.exe
ProductName: stubb
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.IXT also known as:

DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanTrojan.GenericKD.37341381
McAfeeArtemis!67A2C57DF712
CylanceUnsafe
ZillyaTrojan.Crypt.Win32.45364
SangforTrojan.MSIL.Crypt.gen
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:MSIL/Kryptik.1e3f58ff
K7GWTrojan ( 0050bec11 )
K7AntiVirusTrojan ( 0050bec11 )
BitDefenderThetaGen:NN.ZemsilF.34294.bm0@aOIUJwf
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.IXT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderTrojan.GenericKD.37341381
NANO-AntivirusTrojan.Win32.SpyGate.ekpqmt
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.114d4bf2
Ad-AwareTrojan.GenericKD.37341381
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DH321
FireEyeGeneric.mg.67a2c57df712f7e9
EmsisoftTrojan.GenericKD.37341381 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.37341381
JiangminTrojan.MSIL.acpqf
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.28140E9
MicrosoftTrojan:MSIL/Bladabindi.DI!MTB
CynetMalicious (score: 99)
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.37341381
MAXmalware (ai score=99)
TrendMicro-HouseCallTROJ_GEN.R002C0DH321
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.JGE!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove MSIL/Kryptik.IXT?

MSIL/Kryptik.IXT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment