Malware

About “MSIL/Kryptik.LF” infection

Malware Removal

The MSIL/Kryptik.LF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.LF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.LF?


File Info:

name: 9BDA2E5A719A3050ED9F.mlw
path: /opt/CAPEv2/storage/binaries/43abae27cbdce16318e3970a5276cafa9a67c30d7e707b63acc1c83c206f4b52
crc32: 12CEFB40
md5: 9bda2e5a719a3050ed9f6e9a03675179
sha1: 0aae4a0d937bcc4e882f7d6cf5f556cf824989b6
sha256: 43abae27cbdce16318e3970a5276cafa9a67c30d7e707b63acc1c83c206f4b52
sha512: 50bb25e69de542e4c9d645ffbded4c64c7deb1ad508343919f0008f52de54e81da41fb5b7ebd936d328b2ccdecc97f40d4add3cf5dbcbc610d2a3deea5712d39
ssdeep: 12288:iDzBIpz/19PT4XhFEx9+WwcQHWZERuW+RcmAbvBKtc6cCm:EVwrbT4Xh6x9i8CzEcmAb06C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDD412D2F254CCFAE85562B18C6ED81011526AEED0A1431E61EA7F2E99F335311F3A4F
sha3_384: ce162220c2def141d04500d2f182cb8d8e87c980ebf28d5a45adc1a2f6df91f485eb4baf678436fd548aaaaa737945cf
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-09-09 04:36:58

Version Info:

Translation: 0x0000 0x04b0
Comments: AppLaunch Variables (SE)
CompanyName: WinTech Service LLC
FileDescription: AppLaunch Variables
FileVersion: 1.3.1.0
InternalName: P2P Protocol.exe
LegalCopyright: Copyright © WinTech Service LLC 2013
OriginalFilename: P2P Protocol.exe
ProductName: AppLaunch Variables
ProductVersion: 1.3.1.0
Assembly Version: 1.3.1.0

MSIL/Kryptik.LF also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Trojan.Olock.1
FireEyeGeneric.mg.9bda2e5a719a3050
CAT-QuickHealTrojan.GenericFC.S17875016
McAfeeTrojan-FCYU!9BDA2E5A719A
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 700000121 )
Cybereasonmalicious.a719a3
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.LF
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Olock.1
NANO-AntivirusTrojan.Win32.Inject.dhyagt
AvastMSIL:Crypt-QH [Trj]
TencentWin32.Trojan.Badur.Hxqg
Ad-AwareGen:Trojan.Olock.1
SophosML/PE-A + Mal/Kazy-F
ComodoMalware@#8xz4j4c569t0
DrWebTrojan.DownLoader9.40193
VIPREGen:Trojan.Olock.1
TrendMicroTROJ_GEN.R002C0PHM22
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.Olock.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Olock.1
JiangminTrojan/PSW.MSIL.bas
AviraHEUR/AGEN.1235615
Antiy-AVLTrojan/Generic.ASMalwS.2DDD
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Olock.1
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34606.Nm0@aW2MIwc
ALYacGen:Trojan.Olock.1
MAXmalware (ai score=83)
MalwarebytesMalware.AI.4036235512
RisingTrojan.Generic/MSIL@AI.96 (RDM.MSIL:O6sEnT/SP6emgfsn7m/OsA)
YandexTrojan.Badur!hTnDHKd5RVg
IkarusTrojan-Ransom.Foreign
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.JIX!tr
AVGMSIL:Crypt-QH [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.LF?

MSIL/Kryptik.LF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment