Categories: Malware

MSIL/Kryptik.MSY removal

The MSIL/Kryptik.MSY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.MSY virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

benchadcrd.nl

How to determine MSIL/Kryptik.MSY?


File Info:

crc32: 4B683A0Emd5: 1c234a8879840da21f197b2608a164c9name: 5a765351046fea1490d20f25.exesha1: ed7f6d70968fed5cf59ed2a141fca928e1b0522fsha256: e9cfb6eb3a77cd6ea162cf4cb131b5f6ad2a679c0ba9757d718c2f9265a9668fsha512: 4d1e82700307cb87196554c459e0b36966f454777876a80a929977ede6d73230611bd0424a57cd0e5f11183b4b13d0e5549830a9effe467b644fa1ddcfc940f2ssdeep: 6144:IHDNS5okyd+3xOFd0RM9910Qo50yuuJGmdmESvhI3BoUw0h8vIkUm4ggfsJWr:gS5bA+3xOFOG9P6buG7m5gRwJXU/type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: CloperTolAssembly Version: 0.0.1.2InternalName: sdddddddd.exeFileVersion: 0.0.1.3CompanyName: CloperTolCompyComments: DesCloperTolProductName: CloperToClopeProductVersion: 0.0.1.3FileDescription: CloperTolOriginalFilename: sdddddddd.exe

MSIL/Kryptik.MSY also known as:

MicroWorld-eScan Trojan.GenericKD.3029411
FireEye Generic.mg.1c234a8879840da2
McAfee Packed-UC!1C234A887984
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1436941
Sangfor Malware
K7AntiVirus Trojan ( 005257e11 )
BitDefender Trojan.GenericKD.3029411
K7GW Trojan ( 005257e11 )
Cybereason malicious.879840
TrendMicro TSPY_PASSTEAL.AUSIOQ
F-Prot W32/Passteal.A
APEX Malicious
Avast Win32:Malware-gen
GData Trojan.GenericKD.3029411
Kaspersky HEUR:Trojan-Spy.Win32.Generic
Alibaba TrojanSpy:Win32/Kryptik.28a61ca3
NANO-Antivirus Trojan.Win32.Steam.exnhvx
AegisLab Trojan.Win32.Generic.4!c
Rising Spyware.Generic!8.DC0E (CLOUD)
Ad-Aware Trojan.GenericKD.3029411
Emsisoft Trojan.GenericKD.3029411 (B)
Comodo TrojWare.MSIL.Subti.MSY@7jjlnp
F-Secure Heuristic.HEUR/AGEN.1014561
DrWeb Trojan.PWS.Steam.15401
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Trapmine malicious.high.ml.score
Sophos Troj/MSILInj-TG
Ikarus Trojan.MSIL.Crypt
Cyren W32/Trojan.UFHJ-2303
Jiangmin Trojan.Scar.eoq
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1014561
MAX malware (ai score=100)
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D2E39A3
ZoneAlarm HEUR:Trojan-Spy.Win32.Generic
Microsoft Trojan:Win32/Tiggre!rfn
AhnLab-V3 Trojan/Win32.Generic.C3536010
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.34090.xm0@aOPMhG
ALYac Trojan.GenericKD.3029411
VBA32 CIL.HeapOverride.Heur
Panda Trj/CI.A
ESET-NOD32 a variant of MSIL/Kryptik.MSY
TrendMicro-HouseCall TSPY_PASSTEAL.AUSIOQ
Tencent Win32.Trojan-spy.Generic.Dygp
Yandex Trojan.Kryptik!suK/sP6OVfw
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet MSIL/Kryptik.MSY!tr
Webroot W32.Trojan.GenKD
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.Spy.99e

How to remove MSIL/Kryptik.MSY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago