Malware

MSIL/Kryptik.VEY removal

Malware Removal

The MSIL/Kryptik.VEY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.VEY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.VEY?


File Info:

name: 3BCAE73856BB2D1AA233.mlw
path: /opt/CAPEv2/storage/binaries/20f981465ca0f09d619d2cdc434e2e912e725d9ec93a16207103068a0ade61e1
crc32: 6FBA08FE
md5: 3bcae73856bb2d1aa233006d1adc61b8
sha1: eb1e9a3a269d3c5601e9ff9792c85a56c3b7c8b0
sha256: 20f981465ca0f09d619d2cdc434e2e912e725d9ec93a16207103068a0ade61e1
sha512: 7c2f8176ac024a1cc0ae443ba5a3627624ce1b01dccb678206691a74033400837b152156d0d1eec66dd63063438ed3b88e586953d7a600c7bf9ffad7efcaac0b
ssdeep: 1536:+IkGFo/SRkbuNwna5sjWT6JFMw29tXZham5ntULUc:+IkGFo/SRkbuNwna5sjWT6JRkUwc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F332E1127006F73D8BCD3B3905316D20755252A53D0FBEA19CEF2EA1587B22879AF6B
sha3_384: a402d81e1ad9e1890ae423f3675b89bcbcd0fbe832e5c9b1d28f628e1096e79d9ef83ca1e20eeba178132bb2b61712fe
ep_bytes: ff250020400000000000000000000000
timestamp: 2081-09-28 16:35:07

Version Info:

Translation: 0x0000 0x04b0
Comments: 2210a7c5b7365007c4fff1f0a1a99dc8
CompanyName: 2210a7c5b7365007c4fff1f0a1a99dc8
FileDescription: 2210a7c5b7365007c4fff1f0a1a99dc8
FileVersion: 1.0.0.0
InternalName: 2210a7c5b7365007c4fff1f0a1a99dc8.exe
LegalCopyright: 2210a7c5b7365007c4fff1f0a1a99dc8
LegalTrademarks: 2210a7c5b7365007c4fff1f0a1a99dc8
OriginalFilename: 2210a7c5b7365007c4fff1f0a1a99dc8.exe
ProductName: 2210a7c5b7365007c4fff1f0a1a99dc8
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.VEY also known as:

MicroWorld-eScanTrojan.GenericKD.47526430
FireEyeTrojan.GenericKD.47526430
McAfeeRDN/Generic.dx
CylanceUnsafe
K7AntiVirusTrojan ( 005634361 )
AlibabaTrojan:MSIL/Kryptik.c8c63c38
K7GWTrojan ( 005634361 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.VEY
BitDefenderTrojan.GenericKD.47526430
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47526430
SophosMal/Generic-R
TrendMicroTROJ_GEN.R002C0PL421
McAfee-GW-EditionRDN/Generic.dx
EmsisoftTrojan.GenericKD.47526430 (B)
AviraHEUR/AGEN.1133205
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.47526430
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Generic.C4804734
ALYacTrojan.GenericKD.47526430
MAXmalware (ai score=80)
TrendMicro-HouseCallTROJ_GEN.R002C0PL421
YandexTrojan.Kryptik!kTfRDs9Q2hA
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.VEY!tr
AVGWin32:Trojan-gen

How to remove MSIL/Kryptik.VEY?

MSIL/Kryptik.VEY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment