Malware

Should I remove “MSIL/Kryptik.TSQ”?

Malware Removal

The MSIL/Kryptik.TSQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.TSQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Executable displays a decoy image
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine MSIL/Kryptik.TSQ?


File Info:

name: 17D951F189243AD05119.mlw
path: /opt/CAPEv2/storage/binaries/960616d8f1dd652955841f5c7c9bab688ba7bf3c0215002232e29773df854ece
crc32: 94F6A916
md5: 17d951f189243ad051190063e23d74da
sha1: b47c0ffbb1c637d688cf3db5314aa4c907aee55d
sha256: 960616d8f1dd652955841f5c7c9bab688ba7bf3c0215002232e29773df854ece
sha512: d92c9b9fec1fa71444ff747a9c5c32a7861f37ccdea165c6a5c6ffe8f8d4efca6029a3e927039dab761708a2d7bda15ded704bd4d610e208fc73da7950f267d1
ssdeep: 24576:zwnU4TDLVuCVaf4C6IcOpe1PMxowEL3SXWP2fRietuyPBm77VatrsTODIM/:cntTXVuzDpMLiXjfFTPBqcST/M/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C552226B791C4F3C477143455F3CA293FA9717287A581EBF1DE3AAA4E212C253366C8
sha3_384: 64dbad0dec9e45efd9c8f196e1c42191a229f2d4bfd0f8301d69ad2e3bfe3690d887ea58d168435ace77f3b5967d9904
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2022-06-03 11:42:34

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Application Verifier Automation DLL
FileVersion: 6.3.9600.16384 (winblue_rtm.130821-1623)
InternalName:
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: vrfauto.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.3.9600.16384
Translation: 0x0409 0x04b0

MSIL/Kryptik.TSQ also known as:

BkavW32.AIDetect.malware1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00593cee1 )
K7GWTrojan ( 00593cee1 )
Cybereasonmalicious.bb1c63
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.TSQ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
AvastWin32:Trojan-gen
DrWebTrojan.InjectNET.14
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.17d951f189243ad0
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!17D951F18924
RisingTrojan.Generic@AI.99 (RDML:NZqD0hjUTLEC6LXKWDnqVw)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.TSQ!tr
BitDefenderThetaGen:NN.ZexaF.34712.qr0@aqXLrmo
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.TSQ?

MSIL/Kryptik.TSQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment