Trojan

About “Trojan:MSIL/Kryptik.TB!MTB” infection

Malware Removal

The Trojan:MSIL/Kryptik.TB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Kryptik.TB!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/Kryptik.TB!MTB?


File Info:

crc32: E5C86E80
md5: def405da75287251d103bbba79d2a408
name: DEF405DA75287251D103BBBA79D2A408.mlw
sha1: 2dd4863f943be6f5d65b36f67e14ca41c8a9e535
sha256: 39540a67e127cb27a4082b5e63f7d3d82963fec9f56e5a739f9f2b1a1e854baa
sha512: c0d8c297fb0a0f7822163ce97b50e5166107f613e8a22a86b3ea11f256a24c853b3b96ac2d5a9b760ed86bfb36a2bba56b7ad758c5251082409c19fe1b88152b
ssdeep: 12288:PEsuK9gGk1YLxsdL2IUNeZnNLGVR5k5KxvF0Ai3LLUEMthvoPTG16KL:5sVcsoIUA+u5KvILCsG16KL
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 4.0.0.0
InternalName: x6376RbYx6d5msx641x6c0f.exe
FileVersion: 4.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ITP_RMSS
ProductVersion: 4.0.0.0
FileDescription: ITP_RMSS
OriginalFilename: x6376RbYx6d5msx641x6c0f.exe

Trojan:MSIL/Kryptik.TB!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed2.42850
MicroWorld-eScanTrojan.GenericKDZ.73158
FireEyeGeneric.mg.def405da75287251
ALYacTrojan.GenericKDZ.73158
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057852e1 )
BitDefenderTrojan.GenericKDZ.73158
K7GWTrojan ( 0057852e1 )
CyrenW32/MSIL_Kryptik.DFR.gen!Eldorado
SymantecScr.Malcode!gdn30
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
Ad-AwareTrojan.GenericKDZ.73158
SophosTroj/Kryptik-TJ
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.73158
MAXmalware (ai score=89)
ArcabitTrojan.Generic.D11DC6
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
MicrosoftTrojan:MSIL/Kryptik.TB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.C4346292
McAfeePWS-FCUF!DEF405DA7528
MalwarebytesSpyware.TelegramBot
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.ZTS
IkarusTrojan.MSIL.Inject
FortinetMSIL/Packed.2850!tr
AVGWin32:PWSX-gen [Trj]

How to remove Trojan:MSIL/Kryptik.TB!MTB?

Trojan:MSIL/Kryptik.TB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment