Malware

MSIL:Kryptik-BP [Trj] removal guide

Malware Removal

The MSIL:Kryptik-BP [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL:Kryptik-BP [Trj] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Singapore)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory

How to determine MSIL:Kryptik-BP [Trj]?


File Info:

name: 051A8BE4379E8357C8AE.mlw
path: /opt/CAPEv2/storage/binaries/3428b8b93050493ca7e52ece9da53198c363332695aedbc7de76f2580ce17ba9
crc32: 74BC43A3
md5: 051a8be4379e8357c8ae5d7f4cb432d0
sha1: 06c39d585eaa673ce6d9115fca342b3adbab1174
sha256: 3428b8b93050493ca7e52ece9da53198c363332695aedbc7de76f2580ce17ba9
sha512: 38f1eb8b080beb549e65bf03bfa05362194fec6df970f4271e25c43730445e24c192341595c081c54665c9604462c5a5b892c1eb8835365b2bb5d8aa6979b46a
ssdeep: 12288:IwtRXLSQ3UdEP4Xcc+NOPfXED4GxsCrPAhX/Io08/+1ZUf0iRJUKy:zb7SQsXu0XERsWAvJlm1KciRJu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134E4E130BB90C035F5B711FC49B5A3BCA92C7DB19B2050CF93E52AEA56346E5AC31687
sha3_384: 05beec7c114ecea9031eb19494a2290f208d355d3999ff1eb451c480ec6933106f35137dbd9c78c731f8222d7ba5db80
ep_bytes: 8bff558bece826a00000e8110000005d
timestamp: 2020-04-18 20:54:05

Version Info:

Translation: 0x020b 0x052b

MSIL:Kryptik-BP [Trj] also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Convagent.j!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.76987
CAT-QuickHealRansom.Stop.Z5
ALYacTrojan.GenericKDZ.76987
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00588c321 )
AlibabaRansom:Win32/StopCrypt.1018
K7GWTrojan ( 00588c321 )
Cybereasonmalicious.85eaa6
CyrenW32/Kryptik.EXR.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HMBK
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Fragtor-9885389-0
KasperskyHEUR:Trojan-Ransom.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.76987
AvastMSIL:Kryptik-BP [Trj]
RisingTrojan.Kryptik!1.D9C0 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.76987
EmsisoftTrojan.Agent (A)
DrWebTrojan.Siggen14.59930
ZillyaTrojan.Convagent.Win32.5647
TrendMicroRansom_StopCrypt.R002C0DCB22
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.051a8be4379e8357
SophosML/PE-A + Mal/EncPk-AQE
IkarusTrojan.Crypter
GDataTrojan.GenericKDZ.76987
JiangminTrojan.Convagent.aau
AviraHEUR/AGEN.1229059
MAXmalware (ai score=83)
ArcabitTrojan.Generic.D12CBB
MicrosoftRansom:Win32/StopCrypt.MGK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R436614
Acronissuspicious
McAfeePacked-GDT!051A8BE4379E
VBA32Trojan.Azorult.a
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallRansom_StopCrypt.R002C0DCB22
TencentWin32.Trojan.Convagent.Chm
YandexTrojan.Kryptik!GlOH2qfNyV4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FJXI!tr
BitDefenderThetaGen:NN.ZexaF.34712.PuW@au8BhjcH
AVGMSIL:Kryptik-BP [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL:Kryptik-BP [Trj]?

MSIL:Kryptik-BP [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment