Malware

Should I remove “MSIL/Kryptik.ZSD”?

Malware Removal

The MSIL/Kryptik.ZSD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ZSD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.ZSD?


File Info:

crc32: 444A6398
md5: 77a9a0e39c83f3a563ab7d0b4bc81e57
name: 77A9A0E39C83F3A563AB7D0B4BC81E57.mlw
sha1: 9fca02e81457ab52572b8befae86d6b1a978e4ea
sha256: 64c73b41940ad0345b978a0118d9811e5dff411c1c7fd21425eda73066a5bbe1
sha512: 433b37947c4bc4940e5eed264576ac477e1b8870950f31a966c159c01745d6dbc562270eb4cad98d4385b7e08a579ff2851565d7c6ddf71dafeebc17e2aa919b
ssdeep: 6144:m5rEitdbvWkfRGhW5o0++yZTkXkYQBoQuwSzgue27JdctchbXTF2XL0D+jCxcXI:PfTkXkdB9u/EuP962h9DuXI7EtlyAKp
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: x7ba1x7406x7edf xa9 2017-2021
Assembly Version: 4.4.2.0
InternalName: x621ox644x62aHgtx6d5x7684h.exe
FileVersion: 4.3.0.0
CompanyName: x7ba1x7406x7edf
LegalTrademarks:
Comments: x4ed3x5e93x7ba1x7406x7cfbx7edf
ProductName: x4ed3x5e93x7ba1x7406x7cfbx7edf
ProductVersion: 4.3.0.0
FileDescription: x4ed3x5e93x7ba1x7406x7cfbx7edf
OriginalFilename: x621ox644x62aHgtx6d5x7684h.exe

MSIL/Kryptik.ZSD also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45753560
Qihoo-360Win32/Backdoor.Remcos.HgIASPUA
ALYacTrojan.GenericKD.45753560
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057813d1 )
BitDefenderTrojan.GenericKD.45753560
K7GWTrojan ( 0057813d1 )
CyrenW32/Trojan.DFPQ-2475
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ZSD
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:MSIL/Kryptik.df52ada7
AegisLabTrojan.Multi.Generic.4!c
RisingBackdoor.Rescoms!8.B8A4 (CLOUD)
Ad-AwareTrojan.GenericKD.45753560
EmsisoftTrojan.GenericKD.45753560 (B)
ComodoMalware@#2szy334zcefaw
F-SecureTrojan.TR/AD.Remcos.zstnn
DrWebTrojan.Inject4.7307
TrendMicroBackdoor.MSIL.RESCOMS.USMANBJ21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.77a9a0e39c83f3a5
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
AviraTR/AD.Remcos.zstnn
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftBackdoor:Win32/Rescoms.C!bit
ArcabitTrojan.Generic.D2BA24D8
AhnLab-V3Trojan/Win32.Wacatac.C4341011
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataTrojan.GenericKD.45753560
CynetMalicious (score: 100)
McAfeeRDN/RemcosRAT
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.MSIL.RESCOMS.USMANBJ21
TencentMsil.Trojan.Crypt.Ajcb
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.FBUZ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)

How to remove MSIL/Kryptik.ZSD?

MSIL/Kryptik.ZSD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment