Malware

MSIL/Kryptik.MBK removal instruction

Malware Removal

The MSIL/Kryptik.MBK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.MBK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup

Related domains:

z.whorecord.xyz
a.tomx.xyz
freegeoip.net
room2.360dev.info

How to determine MSIL/Kryptik.MBK?


File Info:

crc32: F7226B84
md5: 26077035cc81a9d59dbabfca03d3fbd6
name: 26077035CC81A9D59DBABFCA03D3FBD6.mlw
sha1: 091786dd0bfb94c7c0e8179df00f5f6d156a3d3b
sha256: 09799280277b79a3e97948e16b3d3806b0ae563437ae194d9911c39cfb39efdf
sha512: 63825c7610d53e0f32f6de2568bb6e092eb38cfd375dff4cf7c74ba73c180f32ec4a806e1f246be4042e613702217d7c36947de919498ac3ec5d22dcdf832acf
ssdeep: 12288:VzCWiXmthH5fzcvS6kS2LJWRg7FMvGGw1F26Pu7HbmJQJrTZGvUyuakjj0Bih+h:6u5cF2LzFoGRUhaJQJx1BScmD7qHk
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 3.2.1.8
InternalName: MaryoulNoss.exe
FileVersion: 1.4.8.1
CompanyName: Kq
LegalTrademarks: KqW
Comments: KqWPNSXS
ProductName: Kq
ProductVersion: 1.4.8.1
FileDescription: K
OriginalFilename: MaryoulNoss.exe

MSIL/Kryptik.MBK also known as:

K7AntiVirusTrojan ( 700000121 )
Elasticmalicious (high confidence)
DrWebAdware.WizzMonetize.1
CynetMalicious (score: 99)
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1497494
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaDownloader:MSIL/Temonde.4d9e7d61
K7GWTrojan ( 700000121 )
Cybereasonmalicious.5cc81a
CyrenW32/S-ad146946!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.MBK
APEXMalicious
AvastWin32:DropperX-gen [Drp]
Kasperskynot-a-virus:HEUR:Downloader.MSIL.Temonde.gen
BitDefenderAdware.Temonde.2.Gen
NANO-AntivirusTrojan.Win32.Temonde.ewjthr
MicroWorld-eScanAdware.Temonde.2.Gen
TencentMsil.Trojan.Dropper.Hoep
Ad-AwareAdware.Temonde.2.Gen
SophosGeneric ML PUA (PUA)
ComodoMalware@#39zfj7aghfoye
BitDefenderThetaGen:NN.ZemsilF.34236.1m0@a4Pi!7d
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.26077035cc81a9d5
EmsisoftAdware.Temonde.2.Gen (B)
SentinelOneStatic AI – Malicious PE
JiangminDownloader.MSIL.kvs
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.23A52A8
MicrosoftBackdoor:Win32/Bladabindi!ml
SUPERAntiSpywarePUP.Tuto4PC/Variant
GDataAdware.Temonde.2.Gen
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
McAfeePUP-GQV
MAXmalware (ai score=97)
MalwarebytesAdware.Tuto4PC
PandaTrj/CI.A
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.MBK!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove MSIL/Kryptik.MBK?

MSIL/Kryptik.MBK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment