Malware

What is “MSIL/Kryptik.MEV”?

Malware Removal

The MSIL/Kryptik.MEV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.MEV virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine MSIL/Kryptik.MEV?


File Info:

name: 76BCE253915F6BADC483.mlw
path: /opt/CAPEv2/storage/binaries/2deea2d734877dc22f17e193b68e22f94b137ebecb4e29c01d08649bbacec0c0
crc32: DA67EEC7
md5: 76bce253915f6badc48390a18576573a
sha1: f0a178550d3acd0bb0c8fa841ac39cb95df10db6
sha256: 2deea2d734877dc22f17e193b68e22f94b137ebecb4e29c01d08649bbacec0c0
sha512: 3455e0d6ed84448c11e3e21756696cfa5b76ec9cd6cfd45f4d4e2ac975cf5fb84da4536a3f6b80365014b02537ade15baf024373d6379a734fde20fd66cbb5e6
ssdeep: 1536:5SmsiPcQJ1SW8nmU0A5zmitfxvLxALaHto362fhn7z1TfM3VwVKLHU0y+K4SK0N7:sZUSWCZtfxvLxALaHto362fhn7z1TfMo
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A573AE07A8CE3DB7F58543F923B21FA2D7776C24B6CFD1A10D86D8D537299921A8AC40
sha3_384: db0f19fe4f00e3d9570b953da9c3fcc11bb9c6adf54e03251ef766e8b4a6579e700fed568e4a4a450c31048399a0c87c
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-02-04 20:57:03

Version Info:

Translation: 0x0000 0x04b0
FileDescription: ConsoleApplication1
FileVersion: 1.0.0.0
InternalName: ConsoleApplication1.exe
LegalCopyright: Copyright © 2018
OriginalFilename: ConsoleApplication1.exe
ProductName: ConsoleApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.MEV also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.64512
MicroWorld-eScanTrojan.GenericKD.30327291
FireEyeGeneric.mg.76bce253915f6bad
McAfeeArtemis!76BCE253915F
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1530390
SangforBackdoor.Win32.Bladabindi.ml
K7AntiVirusTrojan ( 00522cb71 )
AlibabaTrojan:MSIL/Kryptik.5cc5f085
K7GWTrojan ( 00522cb71 )
Cybereasonmalicious.3915f6
BitDefenderThetaGen:NN.ZemsilF.34294.eq0@aiAwfGh
CyrenW32/MSIL_Kryptik.BO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.MEV
TrendMicro-HouseCallTROJ_GEN.R002C0GIG21
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.30327291
NANO-AntivirusTrojan.Win32.Kryptik.exsnqm
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.30327291
SophosMal/Generic-S
ComodoMalware@#23kcveg26kioq
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GIG21
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.30327291 (B)
IkarusTrojan.MSIL.Crypt
GDataTrojan.GenericKD.30327291
AviraHEUR/AGEN.1126820
MicrosoftTrojan:Win32/Occamy.C2D
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.RL_Generic.C4122618
VBA32Trojan.Downloader
ALYacTrojan.GenericKD.30327291
MalwarebytesTrojan.Crypt
APEXMalicious
TencentWin32.Trojan.Generic.Ajce
YandexTrojan.Kryptik!7ivJOIZn5SI
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.121685328.susgen
FortinetMSIL/Kryptik.MEV!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.MEV?

MSIL/Kryptik.MEV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment