Malware

MSIL/Kryptik.URN removal guide

Malware Removal

The MSIL/Kryptik.URN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.URN virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.URN?


File Info:

name: 3C868DBDF684C024B005.mlw
path: /opt/CAPEv2/storage/binaries/aac4215677cf86cd4bad87a1f4a6f81e6d5d30caa360c7ac610a0f8054508176
crc32: 587599E1
md5: 3c868dbdf684c024b00593ff2adface2
sha1: 0e5dedc763f3ca9da5122df57ffe51ece431cf84
sha256: aac4215677cf86cd4bad87a1f4a6f81e6d5d30caa360c7ac610a0f8054508176
sha512: 711987752add1b0857aaa2ce724500e7e676cea5f1e9021f881a55a25512e1b7379ed1f73cc2676f9bda44c7380ba80c46cd8f792f196077d342a7deaaabc2e5
ssdeep: 12288:SgmIsk23CVCydLMXUuTLk1uJmhYE8qyKWIaT1PwtAiUkrwV71czWJdCh8vO3l02l:SOsk2qCsLMX9TyuMhYE8YWIaR4wJA4IO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EE412567302D775C6FA12F6B4652BDCC3A06781F2DABC59CA58C7040DAD20C7AAE48F
sha3_384: e9ef61bf95cb94f0c96a4418e0ba27081d9d65b26a73c43dc58286a7a8cc443e011274e5ee379ef22c6b7778b71f8481
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-02-12 13:05:06

Version Info:

Translation: 0x0000 0x04b0
CompanyName: acAY3JY5AVEE
FileDescription: auX2i48Q2X4
FileVersion: 8.10.13.52
InternalName: omarxarmy.exe
LegalCopyright: Copyright © 2008
LegalTrademarks: a4GAlEdlhv1Ight7
OriginalFilename: omarxarmy.exe
ProductName: aweRbr0m9qwJRQ
ProductVersion: 8.10.13.52
Assembly Version: 5.7.10.47

MSIL/Kryptik.URN also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.PN.14
FireEyeGeneric.mg.3c868dbdf684c024
ALYacGen:Trojan.Mardom.PN.14
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004f9fd11 )
AlibabaBackdoor:MSIL/Kryptik.2b8a465d
K7GWTrojan ( 004f9fd11 )
Cybereasonmalicious.df684c
BitDefenderThetaGen:NN.ZemsilF.34182.Pq0@aaXWBcd
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.URN
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-5801212-0
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderGen:Trojan.Mardom.PN.14
NANO-AntivirusTrojan.Win32.Kryptik.elzkqy
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
EmsisoftGen:Trojan.Mardom.PN.14 (B)
Paloaltogeneric.ml
AviraHEUR/AGEN.1112877
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Trojan.Mardom.PN.14
CynetMalicious (score: 100)
McAfeeArtemis!3C868DBDF684
MAXmalware (ai score=83)
VBA32Backdoor.Bladabindi
MalwarebytesGeneric.Malware/Suspicious
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:OJgSfAsPXLy+P4y1V33VKg)
YandexTrojan.Kryptik!HiITNHdNREs
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.HLN!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Kryptik.URN?

MSIL/Kryptik.URN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment