Malware

MSIL:Crypt-BK [Drp] removal tips

Malware Removal

The MSIL:Crypt-BK [Drp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL:Crypt-BK [Drp] virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine MSIL:Crypt-BK [Drp]?


File Info:

name: 97EE1C5C22DD95148D54.mlw
path: /opt/CAPEv2/storage/binaries/16ee29ce0aa3d416c2f2c4fae7ffd63de8d90ec48e7b0ded26f34b8366d9eb79
crc32: CAC31085
md5: 97ee1c5c22dd95148d5405d523b9ca3a
sha1: 4bdd1dd491a6c3fd1f5c70885c6b1e3df31b39f8
sha256: 16ee29ce0aa3d416c2f2c4fae7ffd63de8d90ec48e7b0ded26f34b8366d9eb79
sha512: 29e99c0dc8e869992323e15a2bba5ee2ec5b6f2cc41c93f8dfd6d63c64f28b204fcb8d4f7bd66c5dee0feffa13d30a9df2093287e12412525f2bb18008de441a
ssdeep: 768:3gPSqJIy3zTHjpYo85ePTwJ9J/jBZIjFKqat4K+7FrWqfOQ4P1uS/rOq6:w5Sy3zPpv858EzxVi0+7FpfO18yrOq6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17D6311BC36FE6009E1B7EFB17FE4FDEE88DFA266254D246611400306461AD80DE93976
sha3_384: a521962abedde6022e4ace2d112bda1a451c023bfaee68bce7b8b3d5a12e5e8bb0ae7a602a5121fd7fd1da725e840132
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-04-22 20:53:05

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 56.exe
LegalCopyright:
OriginalFilename: 56.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL:Crypt-BK [Drp] also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Spy.11887
MicroWorld-eScanGen:Heur.MSIL.Krypt.12
FireEyeGeneric.mg.97ee1c5c22dd9514
CAT-QuickHealTrojan.Injector.A4
ALYacGen:Heur.MSIL.Krypt.12
CylanceUnsafe
VIPRETrojan.MSIL.Agent.ko (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0052a8a51 )
AlibabaBackdoor:MSIL/Bladabindi.d6d50fb8
K7GWTrojan ( 0052a8a51 )
Cybereasonmalicious.c22dd9
BitDefenderThetaAI:Packer.80512E191F
CyrenW32/A-770b6427!Eldorado
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.JK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Krypt.12
NANO-AntivirusTrojan.Win32.Krypt.dhxcfn
AvastMSIL:Crypt-BK [Drp]
TencentWin32.Trojan.Generic.Hwmw
Ad-AwareGen:Heur.MSIL.Krypt.12
SophosML/PE-A + Troj/MSIL-EBQ
ComodoTrojWare.MSIL.TrojanDropper.Small.H@4pk30c
BaiduMSIL.Trojan-Dropper.Agent.b
TrendMicroTROJ_HPMSILDROP.SM
McAfee-GW-EditionBackDoor-FBEQ!97EE1C5C22DD
EmsisoftGen:Heur.MSIL.Krypt.12 (B)
IkarusGen.Variant.MSILKrypt
GDataGen:Heur.MSIL.Krypt.12
JiangminTrojanDropper.Agent.axob
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2612377
MicrosoftBackdoor:MSIL/Bladabindi.AN
CynetMalicious (score: 100)
McAfeeBackDoor-FBEQ!97EE1C5C22DD
MAXmalware (ai score=99)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Agent.PGen
TrendMicro-HouseCallTROJ_HPMSILDROP.SM
YandexTrojan.Agent!41348EjXGfA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Dropper.WT!tr
AVGMSIL:Crypt-BK [Drp]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL:Crypt-BK [Drp]?

MSIL:Crypt-BK [Drp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment