Malware

MSIL/Kryptik.MZB removal

Malware Removal

The MSIL/Kryptik.MZB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.MZB virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.MZB?


File Info:

crc32: 463C61D4
md5: bf9a541c503fd7f986a4eebd414d7a24
name: BF9A541C503FD7F986A4EEBD414D7A24.mlw
sha1: 05dc8f0b87655c775815937cf11321454a43538b
sha256: b108481b327fd830962c4df417e14ecc260836eec040e9c28949668def5d7fe0
sha512: b98e64eb45fada7b4276efd1c0fe2199c081e39f3f64a2aebf904f71d94970d3e75a8c93a127d7e96af72a2e5d8175e281ef800f8e1a5717b86471d8c96013e0
ssdeep: 3072:QMrK2trHl315o6Bhrd1vq3wFUSM4/tAE/bnPLTjgBJpqHBObuPYjYIp:RZtrF315T1X5USFuETPLTjgBP4ObuP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2018
Assembly Version: 1.0.0.0
InternalName: Microsoft System Windows 64 bit.exe
FileVersion: 1.0.0.0
CompanyName: Microsoft
ProductName: Microsoft System Windows 64 bit
ProductVersion: 1.0.0.0
FileDescription: Microsoft System Windows 64 bit
OriginalFilename: Microsoft System Windows 64 bit.exe

MSIL/Kryptik.MZB also known as:

K7AntiVirusTrojan ( 00527e421 )
CynetMalicious (score: 99)
McAfeeArtemis!BF9A541C503F
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 00527e421 )
Cybereasonmalicious.b87655
CyrenW32/MSIL_Kryptik.BXN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.MZB
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.ksbb
NANO-AntivirusTrojan.Win32.Blocker.eylwrg
TencentWin32.Trojan.Blocker.Pjnm
SophosMal/Generic-S
ComodoMalware@#173iogcc4p7ii
F-SecureTrojan.TR/Dropper.Gen
BitDefenderThetaGen:NN.ZemsilF.34770.oq0@a8Q4V9k
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.bf9a541c503fd7f9
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:MSIL/Bladabindi
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan-Ransom.Win32.Blocker.ksbb
MAXmalware (ai score=95)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.100 (RDML:0NJAepNBQExxuH/DhKuBrw)
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.MZB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MSIL/Kryptik.MZB?

MSIL/Kryptik.MZB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment