Malware

MSIL/Kryptik.VNK removal tips

Malware Removal

The MSIL/Kryptik.VNK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.VNK virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

klbfever.ddns.net

How to determine MSIL/Kryptik.VNK?


File Info:

crc32: A3742946
md5: a9a82ce5c3b4092b95efcc9e1adf8a9e
name: ctrl.exe
sha1: 31795162a4d8adf72949533bb1642638677c5c4e
sha256: d37b4dc26b0eb5febc29dd282d44d02894bef3e16e49c9e24ebe2231f86b9709
sha512: 2eae4901904a4f8cc46402b5db3ce8e816bc799580dd5aec43ebc7cf2d637b2adb411ac3779ecc0ea337e7013f73a28d56b07cafc736089a29434fb65ed80e85
ssdeep: 6144:NKrqqKh5IRB5CUtv+/8ivlLwpzXAwR7+C0rYmOSWJUMs8H9hxi/3:mDq5IRB5Co1ivlLoEBY5JrM/
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Hewlett-Packard Company 2015 - 2020
Assembly Version: 1.0.4.0
InternalName: JJurNK.exe
FileVersion: 1.0.4.0
CompanyName: Hewlett-Packard Company
LegalTrademarks:
Comments:
ProductName: ImageRecog
ProductVersion: 1.0.4.0
FileDescription: ImageRecog
OriginalFilename: JJurNK.exe

MSIL/Kryptik.VNK also known as:

MicroWorld-eScanTrojan.GenericKD.43019064
McAfeeTrojan-FRXE!A9A82CE5C3B4
ALYacTrojan.GenericKD.43019064
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Agensla.i!c
SangforMalware
BitDefenderTrojan.GenericKD.43019064
K7GWTrojan ( 00564f9e1 )
CrowdStrikewin/malicious_confidence_70% (W)
TrendMicroTROJ_GEN.R002C0GDM20
F-ProtW32/MSIL_Agent.BGP.gen!Eldorado
APEXMalicious
AvastWin32:PWSX-gen [Trj]
GDataTrojan.GenericKD.43019064
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/starter.ali1000139
TencentWin32.Trojan.Inject.Auto
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/Kryptik.pwjwx
DrWebTrojan.PWS.Siggen2.47646
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.a9a82ce5c3b4092b
EmsisoftTrojan.GenericKD.43019064 (B)
IkarusTrojan.MSIL.Inject
CyrenW32/MSIL_Agent.BGP.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/Kryptik.pwjwx
Antiy-AVLTrojan[PSW]/MSIL.Agensla
ArcabitTrojan.Generic.D2906B38
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftBackdoor:MSIL/Bladabindi!MTB
AhnLab-V3Trojan/Win32.Kryptik.R333512
MAXmalware (ai score=85)
Ad-AwareTrojan.GenericKD.43019064
MalwarebytesTrojan.MalPack.DFD
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.VNK
TrendMicro-HouseCallTROJ_GEN.R002C0GDM20
RisingTrojan.Kryptik!8.8 (CLOUD)
eGambitUnsafe.AI_Score_96%
FortinetMSIL/GenKryptik.EITV!tr
BitDefenderThetaGen:NN.ZemsilF.34106.wm0@a4SUEzl
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.2a4d8a
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.PSW.374

How to remove MSIL/Kryptik.VNK?

MSIL/Kryptik.VNK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment