Malware

MSIL/Kryptik.PIH removal instruction

Malware Removal

The MSIL/Kryptik.PIH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.PIH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.PIH?


File Info:

crc32: 38CF5FBA
md5: b2742780d2bb2a132308c7e5aecd70f5
name: B2742780D2BB2A132308C7E5AECD70F5.mlw
sha1: 29236202cb989e76dc2d973599331f145344bd69
sha256: 2180394a45209c4c1d6d574c4f4f09478033f4e96add6f7940c1d877e8d23af1
sha512: 51c67a74ece28c2acd15d96c21a345a60dae5efadfaac575a80f1f58f861aae31bd00766b0785b9422213317b175896b2a80da553aeba901d01d6b376b5812cd
ssdeep: 1536:eeK2a1VY0KkjDDcQJSXeEK1EZiCbN6eXcYMfXUh8/h:5Kjc0PEK1gxM48p
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
Assembly Version: 0.0.0.0
InternalName: Cleaaaaaaaaaaaaaaaaaaaan111.Exe
FileVersion: 4.7.3056.0
CompanyName: Microsoft Corporation
Comments: System.Xml.ReaderWriter
ProductName: Microsoftxae .NET Framework
ProductVersion: 4.7.3056.0
FileDescription: System.Xml.ReaderWriter
OriginalFilename: Cleaaaaaaaaaaaaaaaaaaaan111.Exe

MSIL/Kryptik.PIH also known as:

K7AntiVirusTrojan ( 0053b0241 )
LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader22.11677
CynetMalicious (score: 99)
ALYacGen:Trojan.Mardom.MN.24
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.196007
SangforTrojan.MSIL.Agent.gen
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:MSIL/Kryptik.5ac8fbaa
K7GWTrojan ( 0053b0241 )
Cybereasonmalicious.0d2bb2
CyrenW32/MSIL_Troj.OM.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/Kryptik.PIH
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Ursu-7488237-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Trojan.Mardom.MN.24
NANO-AntivirusTrojan.Win32.Kryptik.fhnoty
MicroWorld-eScanGen:Trojan.Mardom.MN.24
TencentMsil.Trojan.Agent.Pdvo
Ad-AwareGen:Trojan.Mardom.MN.24
SophosMal/Generic-S
ComodoMalware@#3hod1yeel3d49
BitDefenderThetaGen:NN.ZemsilF.34294.gm0@a8YWDge
McAfee-GW-EditionBehavesLike.Win32.Generic.ct
FireEyeGeneric.mg.b2742780d2bb2a13
EmsisoftGen:Trojan.Mardom.MN.24 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1116656
Antiy-AVLTrojan/Generic.ASMalwS.27D8944
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Trojan.Mardom.MN.24
AhnLab-V3Trojan/Win32.Bladabindi.C2719869
McAfeeGenericRXGI-YH!B2742780D2BB
MAXmalware (ai score=100)
MalwarebytesMalware.AI.375299737
PandaTrj/GdSda.A
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.CISI!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Kryptik.PIH?

MSIL/Kryptik.PIH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment