Malware

How to remove “MSIL/Kryptik.VZ”?

Malware Removal

The MSIL/Kryptik.VZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.VZ virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.VZ?


File Info:

name: C353D0E5D8FB36112A29.mlw
path: /opt/CAPEv2/storage/binaries/d3780f1df5ccf04ca973ddbf8511d343d40f60929910b0897ff3e1e28c012511
crc32: 41E46FF1
md5: c353d0e5d8fb36112a296fa81adc86a0
sha1: 85d92eb4dece0fa9f994788e83932a8a9cd35d32
sha256: d3780f1df5ccf04ca973ddbf8511d343d40f60929910b0897ff3e1e28c012511
sha512: 14fcccd360312e59d6e11bce64c69fc7dea068a40a6e9e74a32d19fa762445139ab54e78ebd28e7d1ecb00f39405bfa439b09b2304ce3ed831c51adb35a7ea01
ssdeep: 768:YSlNvbip0gbxkV2u5r/vcg44ZP4W8n93s0+sfwlbL8xsLQPcQ:BNDSxs22X6nbYRKsMb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16CF2C03187F9E372EAF30F354D40438A4234F5512AF6EE4F6886A60A1CD5A25C9F17B5
sha3_384: e84c7e41ed00ab2dc6bdf3e65e68119bd366679649a6629d049c1fe59169cbd4584e02d267debf2b350e3b4de254f11c
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-05-08 21:01:53

Version Info:

Translation: 0x0000 0x04b0
Comments: y)Mi30&pMoI
CompanyName: u7GhUR4mGlD
FileDescription: u7GhUR4mGlD
FileVersion: 4.1.5.​0
InternalName: 1.exe
LegalCopyright: u7GhUR4mGlD
LegalTrademarks: y)Mi30&pMoI
OriginalFilename: 1.exe
ProductName: y)Mi30&pMoI
ProductVersion: 4.1.5.​0
Assembly Version: 4.2.4.5

MSIL/Kryptik.VZ also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lZvx
MicroWorld-eScanGen:Variant.Razy.498940
FireEyeGeneric.mg.c353d0e5d8fb3611
SkyhighArtemis!Trojan
McAfeeArtemis!C353D0E5D8FB
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Kryptik.Win32.4475893
SangforTrojan.Msil.Kryptik.Vmlv
K7AntiVirusTrojan ( 0055e3981 )
AlibabaTrojan:MSIL/Kryptik.65b8de58
K7GWTrojan ( 0055e3981 )
Cybereasonmalicious.4dece0
ArcabitTrojan.Razy.D79CFC
BitDefenderThetaGen:NN.ZemsilF.36744.cm0@aqdmvYn
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.VZ
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.498940
NANO-AntivirusTrojan.Win32.Disfa.dbqpkx
AvastMSIL:GenMalicious-DUU [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:RIoNsJC3Qu4uu26iubuwmA)
EmsisoftGen:Variant.Razy.498940 (B)
F-SecureTrojan.TR/Krypt.vza
VIPREGen:Variant.Razy.498940
TrendMicroTROJ_GEN.R002C0GA924
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Bladabindi.AJ.gen!Eldorado
AviraTR/Krypt.vza
MAXmalware (ai score=100)
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.Trojan.Generic.a
XcitiumMalware@#364d2qkvh6gj1
MicrosoftTrojan:Win32/Ditertag.A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.498940
GoogleDetected
AhnLab-V3Trojan/Win32.HDC.C409819
ALYacGen:Variant.Razy.498940
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0GA924
TencentWin32.Trojan.Generic.Timw
YandexTrojan.Disfa!Ieemlz+8InM
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.7109866.susgen
FortinetMSIL/Kryptik.VZ!tr
AVGMSIL:GenMalicious-DUU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSIL/Kryptik.VZ?

MSIL/Kryptik.VZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment