Malware

MSIL/Kryptik.MSY removal

Malware Removal

The MSIL/Kryptik.MSY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.MSY virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

benchadcrd.nl

How to determine MSIL/Kryptik.MSY?


File Info:

crc32: 4B683A0E
md5: 1c234a8879840da21f197b2608a164c9
name: 5a765351046fea1490d20f25.exe
sha1: ed7f6d70968fed5cf59ed2a141fca928e1b0522f
sha256: e9cfb6eb3a77cd6ea162cf4cb131b5f6ad2a679c0ba9757d718c2f9265a9668f
sha512: 4d1e82700307cb87196554c459e0b36966f454777876a80a929977ede6d73230611bd0424a57cd0e5f11183b4b13d0e5549830a9effe467b644fa1ddcfc940f2
ssdeep: 6144:IHDNS5okyd+3xOFd0RM9910Qo50yuuJGmdmESvhI3BoUw0h8vIkUm4ggfsJWr:gS5bA+3xOFOG9P6buG7m5gRwJXU/
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: CloperTol
Assembly Version: 0.0.1.2
InternalName: sdddddddd.exe
FileVersion: 0.0.1.3
CompanyName: CloperTolCompy
Comments: DesCloperTol
ProductName: CloperToClope
ProductVersion: 0.0.1.3
FileDescription: CloperTol
OriginalFilename: sdddddddd.exe

MSIL/Kryptik.MSY also known as:

MicroWorld-eScanTrojan.GenericKD.3029411
FireEyeGeneric.mg.1c234a8879840da2
McAfeePacked-UC!1C234A887984
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1436941
SangforMalware
K7AntiVirusTrojan ( 005257e11 )
BitDefenderTrojan.GenericKD.3029411
K7GWTrojan ( 005257e11 )
Cybereasonmalicious.879840
TrendMicroTSPY_PASSTEAL.AUSIOQ
F-ProtW32/Passteal.A
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.GenericKD.3029411
KasperskyHEUR:Trojan-Spy.Win32.Generic
AlibabaTrojanSpy:Win32/Kryptik.28a61ca3
NANO-AntivirusTrojan.Win32.Steam.exnhvx
AegisLabTrojan.Win32.Generic.4!c
RisingSpyware.Generic!8.DC0E (CLOUD)
Ad-AwareTrojan.GenericKD.3029411
EmsisoftTrojan.GenericKD.3029411 (B)
ComodoTrojWare.MSIL.Subti.MSY@7jjlnp
F-SecureHeuristic.HEUR/AGEN.1014561
DrWebTrojan.PWS.Steam.15401
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
SophosTroj/MSILInj-TG
IkarusTrojan.MSIL.Crypt
CyrenW32/Trojan.UFHJ-2303
JiangminTrojan.Scar.eoq
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1014561
MAXmalware (ai score=100)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2E39A3
ZoneAlarmHEUR:Trojan-Spy.Win32.Generic
MicrosoftTrojan:Win32/Tiggre!rfn
AhnLab-V3Trojan/Win32.Generic.C3536010
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34090.xm0@aOPMhG
ALYacTrojan.GenericKD.3029411
VBA32CIL.HeapOverride.Heur
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Kryptik.MSY
TrendMicro-HouseCallTSPY_PASSTEAL.AUSIOQ
TencentWin32.Trojan-spy.Generic.Dygp
YandexTrojan.Kryptik!suK/sP6OVfw
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Kryptik.MSY!tr
WebrootW32.Trojan.GenKD
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Spy.99e

How to remove MSIL/Kryptik.MSY?

MSIL/Kryptik.MSY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment