Malware

MSIL/Kryptik.PM malicious file

Malware Removal

The MSIL/Kryptik.PM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.PM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Attempts to create or modify system certificates

How to determine MSIL/Kryptik.PM?


File Info:

crc32: 9538DB3B
md5: 3cf4a67c5be23c0e3fbdab8ca51a16d3
name: 3CF4A67C5BE23C0E3FBDAB8CA51A16D3.mlw
sha1: 5e586c6df00b862ea4d24a71990c202da9a987c3
sha256: 7e5c1d9bc91386ee489dedc14bab0e21871d8f5e2f01c53bd8f0e9d84d03821d
sha512: 1e278174b9055d660e076335e0371ca6cab50560f75bb4d93aba4b639f1e2caa7a131a97bf81941c07353274c0c7f9f5d9f5ad166ae85baa2e26f2f6efa65eca
ssdeep: 3072:q/xHy4EyIJz/U+LnEpqoNrNoiGmUxywP29U:q/7EyId//KNCidUR29
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Z8wTKGyEchSbgZ
Assembly Version: 4.2.4.5
InternalName: ie.exe
FileVersion: 4.1.5.x200b0
CompanyName: Z8wTKGyEchSbgZ
LegalTrademarks: 9?A2RMDJdj0ch9
Comments: 9?A2RMDJdj0ch9
ProductName: 9?A2RMDJdj0ch9
ProductVersion: 4.1.5.x200b0
FileDescription: Z8wTKGyEchSbgZ
OriginalFilename: ie.exe

MSIL/Kryptik.PM also known as:

K7AntiVirusTrojan ( 004bb7b81 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaRansom:Win32/Blocker.59b37406
K7GWTrojan ( 004bb7b81 )
Cybereasonmalicious.c5be23
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.PM
APEXMalicious
AvastMSIL:GenMalicious-KP [Trj]
KasperskyTrojan-Ransom.Win32.Blocker.gfdj
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Kryptik.dkklak
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
TencentWin32.Trojan.Spy.Lpbw
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-S
ComodoTrojWare.MSIL.Agent.QO@6lc0hx
BitDefenderThetaGen:NN.ZemsilF.34628.hm0@aWtCBuk
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrojan-FDWX!3CF4A67C5BE2
FireEyeGeneric.mg.3cf4a67c5be23c0e
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen8
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi!rfn
ArcabitTrojan.MSIL.Bladabindi.1
AegisLabTrojan.Win32.Generic.lGhu
ZoneAlarmTrojan-Ransom.Win32.Blocker.gfdj
GDataGen:Heur.MSIL.Bladabindi.1
AhnLab-V3Trojan/Win32.Kryptik.C668340
McAfeeTrojan-FDWX!3CF4A67C5BE2
MAXmalware (ai score=86)
VBA32Hoax.Blocker
MalwarebytesTrojan.Downloader
PandaTrj/CI.A
RisingRansom.Blocker!8.12A (CLOUD)
IkarusTrojan.Jintor
FortinetMSIL/Injector.CER!tr
AVGMSIL:GenMalicious-KP [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.4f3

How to remove MSIL/Kryptik.PM?

MSIL/Kryptik.PM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment