Malware

MSIL/Kryptik.MSS information

Malware Removal

The MSIL/Kryptik.MSS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.MSS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.MSS?


File Info:

crc32: FF9EFA0D
md5: 8e0b8c309f83d7a8471d604929798673
name: 8E0B8C309F83D7A8471D604929798673.mlw
sha1: d2c2092c252b1dbb58d080ce04578aa9aa17e359
sha256: ef619a08a453ca229f8570bfcc50b0f4c7a991877e286697b9a9cbd88fdac758
sha512: 625bedfdf1e61a246417047c433892de44aa1f2dad7bf5e173392dbbea21f0efa926a0a55b5bc9a49d910c63bb61b06286588082ea1799a2c6ab2dfa35db6114
ssdeep: 1536:tHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtu9/71tW:tHYn3xSyRxvY3md+dWWZyu9/m
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: tmp6AB3.tmp.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: tmp6AB3.tmp.exe

MSIL/Kryptik.MSS also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.824196
FireEyeGeneric.mg.8e0b8c309f83d7a8
CAT-QuickHealTrojan.GenericFC.S17872993
McAfeeGenericRXCL-LB!8E0B8C309F83
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056ae4d1 )
BitDefenderGen:Variant.Razy.824196
K7GWTrojan ( 0056ae4d1 )
Cybereasonmalicious.09f83d
BitDefenderThetaGen:NN.ZemsilF.34804.em0@a4ci6rc
CyrenW32/MSIL_Kryptik.AZD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Agent-AVLJ [Trj]
ClamAVWin.Trojan.Mintluks-6444821-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Generic.euparm
RisingTrojan.Mintluks!1.AE81 (CLASSIC)
Ad-AwareGen:Variant.Razy.824196
SophosML/PE-A + Mal/MSIL-TU
ComodoTrojWare.MSIL.Mintluks.JJC@7axq6t
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader8.32373
TrendMicroTROJ_MINTLUKS.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
EmsisoftGen:Variant.Razy.824196 (B)
IkarusTrojan-Dropper.MSIL
JiangminTrojan/Generic.ujws
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftPWS:MSIL/Mintluks.B
ArcabitTrojan.Razy.DC9384
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.PSE.CAFOJ1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R344520
Acronissuspicious
VBA32Trojan.Downloader
ALYacGen:Variant.Razy.824196
MAXmalware (ai score=84)
MalwarebytesBladabindi.Backdoor.Njrat.DDS
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.MSS
TrendMicro-HouseCallTROJ_MINTLUKS.SM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.JJC!tr
AVGWin32:Agent-AVLJ [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.057B.Malware.Gen

How to remove MSIL/Kryptik.MSS?

MSIL/Kryptik.MSS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment