Malware

MSIL/Kryptik.MCK removal

Malware Removal

The MSIL/Kryptik.MCK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.MCK virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.MCK?


File Info:

crc32: E10EB5A7
md5: e07e67f72fe2f6a6dce400a056507cca
name: E07E67F72FE2F6A6DCE400A056507CCA.mlw
sha1: 5739963c0b1eaf63f3e5d351589dca638c85dc99
sha256: 23c014d60d2cca64046dcce50d9a2a9bb28b2679331116b1c1acf7a5afca9e34
sha512: 387d8d9c061c2bcfa0c1f58d8a5bcb0f554b1ed33184c1f1d981024fefb1ccdc12796d76becbbb048d6c13f1bd7991cd0a29eda0b059606e9417b5d03259c37a
ssdeep: 1536:/iX/s1FDNMzed0i30PPvuhlX5HtL9Bo4n+3ws1s5M7/0H3z:/iPYNgYaPcXHfMb190Xz
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: Test.exe
FileVersion: 1.0.0.0
ProductName: Test
ProductVersion: 1.0.0.0
FileDescription: Test
OriginalFilename: Test.exe

MSIL/Kryptik.MCK also known as:

K7AntiVirusTrojan ( 005281471 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.30681732
CylanceUnsafe
SangforTrojan.Win32.GenericKD.30681732
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Kryptik.1061bcfc
K7GWTrojan ( 005281471 )
Cybereasonmalicious.72fe2f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.MCK
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.MSIL.Crypt.gqkg
BitDefenderTrojan.GenericKD.30681732
NANO-AntivirusTrojan.Win32.Crypt.fazfgx
ViRobotTrojan.Win32.Z.Kryptik.75264.ND
MicroWorld-eScanTrojan.GenericKD.30681732
TencentMsil.Trojan.Crypt.Ahyc
Ad-AwareTrojan.GenericKD.30681732
SophosMal/Generic-S
ComodoTrojWare.MSIL.Agent.GH@60rvah
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GKJ21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.e07e67f72fe2f6a6
EmsisoftTrojan.GenericKD.30681732 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.alioa
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Generic.D1D42A84
GDataTrojan.GenericKD.30681732
McAfeeArtemis!E07E67F72FE2
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0GKJ21
YandexTrojan.Crypt!I2/SxYTcJyw
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.MCK!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MSIL/Kryptik.MCK?

MSIL/Kryptik.MCK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment