Categories: Malware

Should I remove “MSIL/Kryptik.MPD”?

The MSIL/Kryptik.MPD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.MPD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Creates a copy of itself

How to determine MSIL/Kryptik.MPD?


File Info:

name: 99EB8FB5DA237E2C8426.mlwpath: /opt/CAPEv2/storage/binaries/984d30e524f0e70635a56c860eb31af69b64e51cc59af0944f86df46862481ddcrc32: E3CB47C6md5: 99eb8fb5da237e2c8426c3cddb32b601sha1: 069905b2a9dd5535afcd5e0b98f691ec75adfc15sha256: 984d30e524f0e70635a56c860eb31af69b64e51cc59af0944f86df46862481ddsha512: 715bc230df960e1eb88eb8a1d10f4323c3f14af76ec61432f51ad23d36971daf18319e06092dcc56b1809ab2a7123afe545781d1e506445bd9d271e263b483bcssdeep: 6144:3bbmNmk5fK/U492OrlS5rlxuXL0ZczHTid6NfJkdXim/D:3uHfUU45ClxaFzHTikNfKdSm7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AA4423434FEA95B6DAE50D3799F583A6303F7A628143C1BF4F8D6A7946E0BC204006EDsha3_384: a8f77e9627e2c7bd26e0e97fb50891ce0e11124cf3ec8d67a36d36c5775467d77759f36263b30f8189abf3717f0b16b7ep_bytes: ff250020400000000000000000000000timestamp: 2018-01-21 00:39:09

Version Info:

Translation: 0x0000 0x04b0Comments: lXOlZ0EfJqCompanyName: tRNjmIl6MIFileDescription: nCr0MgpuL2FileVersion: 37.90.20.72InternalName: smcnjgk.exeLegalCopyright: UdN07KAI7aOriginalFilename: smcnjgk.exeProductName: kTOx58Mg3TProductVersion: 37.90.20.72Assembly Version: 62.56.41.52

MSIL/Kryptik.MPD also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.MSIL.Basic.6.Gen
CAT-QuickHeal Trojan.MsilFC.S23220607
McAfee Packed-YF!99EB8FB5DA23
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1347361
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005171ba1 )
K7GW Trojan ( 005171ba1 )
Cybereason malicious.5da237
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.MPD
APEX Malicious
Kaspersky HEUR:Trojan.MSIL.Generic
BitDefender Trojan.MSIL.Basic.6.Gen
Avast Win32:Malware-gen
Ad-Aware Trojan.MSIL.Basic.6.Gen
Emsisoft Trojan.MSIL.Basic.6.Gen (B)
DrWeb Trojan.DownLoader21.44181
McAfee-GW-Edition Packed-YF!99EB8FB5DA23
FireEye Generic.mg.99eb8fb5da237e2c
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
GData Trojan.MSIL.Basic.6.Gen
Jiangmin Trojan.MSIL.ijnl
Avira HEUR/AGEN.1123275
MAX malware (ai score=89)
Arcabit Trojan.MSIL.Basic.6.Gen
ViRobot Backdoor.Win32.Agent.277488
Microsoft Backdoor:MSIL/Bladabindi
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Trojan.Downloader
ALYac Trojan.MSIL.Basic.6.Gen
Yandex Trojan.Agent!tGHQYEE2GnY
Fortinet MSIL/Kryptik.MIH!tr
BitDefenderTheta Gen:NN.ZemsilF.34062.rm2@aac4ZF
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove MSIL/Kryptik.MPD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago