Malware

Should I remove “MSIL/Kryptik.ORP”?

Malware Removal

The MSIL/Kryptik.ORP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ORP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine MSIL/Kryptik.ORP?


File Info:

name: 6B7BD262707141381629.mlw
path: /opt/CAPEv2/storage/binaries/328cdd5c2eb33a604523956c05bd6aabd2109298e2fda1e74c15487673a114b7
crc32: BAECD970
md5: 6b7bd262707141381629fca5b5d05839
sha1: 57d43ee9d2489814a8dfb14662bc7abdffe984c3
sha256: 328cdd5c2eb33a604523956c05bd6aabd2109298e2fda1e74c15487673a114b7
sha512: d0c4fdc93bebbfb102bf4db7481ae677dac89b3d0b32d1a04f1d3bc76d7333f1c7979e8d3fc6f0948afce12d4a30ee15a4de0525332f3d92c8f71b58241df430
ssdeep: 768:uCv4grKroEVWtApi/+lT0RV7wARfSdguJcF4Qhc4VjsS8jdcxNNJxZ4cyFcZcgbL:TJr0JWb+lTIV7wAR62hBjsVy5wiz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12063242629FB109DF3A79EB21FC8F8FF896AE677551E30B631410B068722D448D52736
sha3_384: e37e060608ef5b770a3d767a2a445f3a8857f401d3a061ea19586bbd9afba390d99691f0d0cf399e98e78cb6407cf3c0
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-24 09:12:42

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: fx.exe
LegalCopyright:
OriginalFilename: fx.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Kryptik.ORP also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:MSIL.Heur2.Lagos.2
FireEyeGeneric.mg.6b7bd26270714138
ALYacGen:MSIL.Heur2.Lagos.2
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
VirITBackdoor.Win32.Bladabindi.UGC
CyrenW32/MSIL_Agent.BNJ.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ORP
APEXMalicious
ClamAVWin.Packed.Ursu-8015308-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:MSIL.Heur2.Lagos.2
AvastWin32:Malware-gen
Ad-AwareGen:MSIL.Heur2.Lagos.2
SophosML/PE-A + Mal/MsilDyn-G
ComodoTrojWare.MSIL.Agent.GH@60rvah
DrWebBackDoor.Bladabindi.13678
McAfee-GW-EditionBehavesLike.Win32.Generic.lz
Trapminemalicious.high.ml.score
EmsisoftGen:MSIL.Heur2.Lagos.2 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:MSIL.Heur2.Lagos.2
JiangminTrojan.Generic01.a
AviraTR/Dropper.Gen
ArcabitGen:MSIL.Heur2.Lagos.2
MicrosoftBackdoor:MSIL/Bladabindi.AJ
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4011605863
RisingTrojan.Generic/MSIL@AI.98 (RDM.MSIL:fZsr+PydJmVYOnl4uNIs8Q)
IkarusBackdoor.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.DZY!tr
BitDefenderThetaGen:NN.ZemsilF.34742.em0@aCiPm@i
AVGWin32:Malware-gen
Cybereasonmalicious.270714

How to remove MSIL/Kryptik.ORP?

MSIL/Kryptik.ORP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment