Categories: Malware

How to remove “MSIL/Kryptik.MDK”?

The MSIL/Kryptik.MDK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.MDK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • The executable used a known stolen/malicious Authenticode signature
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine MSIL/Kryptik.MDK?


File Info:

name: F84C1599B2412E88AFEA.mlwpath: /opt/CAPEv2/storage/binaries/45b200b3b6ad1d09a4f6c84c6ab3a66ae15e312e93eacd5e5a56146c3400508acrc32: C57A8032md5: f84c1599b2412e88afea9f90a241a87fsha1: 3f86b10eb0f843ce3510acf45373b11fbbd066c3sha256: 45b200b3b6ad1d09a4f6c84c6ab3a66ae15e312e93eacd5e5a56146c3400508asha512: 496da13b04cc0e88dc5e00bcdcdbaeeffe1c3db4ebbeef2d616e39a2c5848c199f20799d6e0bca4669a116ab66df64d89d01a8e33cf5b329d7fc48031aa8174fssdeep: 24576:vTEsN7BAyABbB3Gm61Ycq/LlaqpjdXCYWW1CD8iOayw8jZn5tkqjKTsp:XNHgbB3GVecEpaiXotD8ayw85AqjQsptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16455F1F972F4374DF4A2CA3C88A60D645A217F56B526CBD6E042E08F5928E41F910F6Fsha3_384: a1f63dfa1a817d3daded9cf7f09a861223335726403f95ec59e089682d003ed12cf13c384a8ce8f069e017f957704cacep_bytes: ff250020400000000000000000000000timestamp: 2018-01-03 09:27:27

Version Info:

0: [No Data]

MSIL/Kryptik.MDK also known as:

Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
DrWeb Trojan.DownLoader45.5087
MicroWorld-eScan Trojan.GenericKD.47940059
FireEye Generic.mg.f84c1599b2412e88
ALYac Trojan.GenericKD.47940059
Cylance Unsafe
VIPRE Trojan.GenericKD.47940059
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00522b711 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 00522b711 )
Cybereason malicious.9b2412
BitDefenderTheta Gen:NN.ZemsilF.34682.rnY@a4TdZ6Ji
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.MDK
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Recam-6922618-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.47940059
NANO-Antivirus Trojan.Win32.Kryptik.ewrmwf
Avast Win32:Malware-gen
Tencent Win32.Trojan.FalseSign.Zmhl
Ad-Aware Trojan.GenericKD.47940059
Emsisoft Trojan.GenericKD.47940059 (B)
Zillya Trojan.Kryptik.Win32.3836173
TrendMicro TROJ_GEN.R002C0WFM22
McAfee-GW-Edition Artemis!Trojan
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.47940059
Google Detected
Avira HEUR/AGEN.1216675
Antiy-AVL Trojan/Generic.ASMalwS.3303
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Artemis!F84C1599B241
MAX malware (ai score=94)
VBA32 CIL.StupidPInvoker-1.Heur
TrendMicro-HouseCall TROJ_GEN.R002C0WFM22
Rising Trojan.Kryptik!8.8 (CLOUD)
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.7164915.susgen
Fortinet MSIL/Kryptik.MDK!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.MDK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago