Categories: Malware

Win32/Kryptik.MSB information

The Win32/Kryptik.MSB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.MSB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.MSB?


File Info:

name: A3CD822EC461EE2B8D0E.mlwpath: /opt/CAPEv2/storage/binaries/1f3af127b3bea32ae18fd9ef4056f90f7f52c39339a38d9e34b0691267dff5b1crc32: FBC1B988md5: a3cd822ec461ee2b8d0ee6559b10d037sha1: 0910a1525ccb62cb862e6af48e67aff43b23bed2sha256: 1f3af127b3bea32ae18fd9ef4056f90f7f52c39339a38d9e34b0691267dff5b1sha512: a43e4a6d6bb5a61e06bd7f89459534761118afe9ec4a91d5423e9c8825ff850048a171660da741987a6dcde7fb7b795c73c9eb07dcaee387b8794eb1321f62d1ssdeep: 3072:0Ul37X0YW/+ZPhOCiXu1w7u/Wk0i9VCM5yvm03tK9o3PyUD8jqqhelW56wuSq1u:X5lD0kw7u+BMVCM5yvm03yoqUD8jUlW7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1200412B952B9C16CFD0C993439DAD9823B72A0B8CCE10E2731A5F77716354692C227F4sha3_384: 17858920d45342fedb482e4609b5c1f0454d702cb27e9e3cad2563097c396a77a591aaac5dc3fe61ddd0da7bb94b8bf4ep_bytes: 558bec81eca4010000578bfc6a006a00timestamp: 2005-11-19 10:45:52

Version Info:

FileVersion: 1.0.0.5PrivateBuild: 1488ProductVersion: 1.0.0.5Translation: 0x0809 0x04b0

Win32/Kryptik.MSB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.ln2u
MicroWorld-eScan Gen:Heur.Conjar.4
FireEye Generic.mg.a3cd822ec461ee2b
Skyhigh BehavesLike.Win32.Generic.ch
McAfee BackDoor-EXI.gen.i
Cylance unsafe
Zillya Backdoor.Gbot.Win32.260
Sangfor Backdoor.Win32.Cycbot.Vphk
K7AntiVirus Backdoor ( 003210941 )
Alibaba Trojan:Win32/Bulta.d145a9ba
K7GW Backdoor ( 003210941 )
Cybereason malicious.ec461e
BitDefenderTheta AI:Packer.3B02961514
VirIT Trojan.Win32.Cryptor.A
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.MSB
APEX Malicious
TrendMicro-HouseCall BKDR_CYCBOT.SME3
ClamAV Win.Trojan.Cycbot-2499
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Conjar.4
NANO-Antivirus Trojan.Win32.MLW.crkzm
SUPERAntiSpyware Trojan.Agent/Gen-FraudSoft[PB]
Avast Win32:Cybota [Trj]
Tencent Win32.Trojan.Generic.Anhl
TACHYON Trojan/W32.Agent.179200.FB
Emsisoft Gen:Heur.Conjar.4 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb BackDoor.Gbot.34
VIPRE Gen:Heur.Conjar.4
TrendMicro BKDR_CYCBOT.SME3
Trapmine malicious.high.ml.score
Sophos Mal/FakeAV-IS
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Conjar.4
Jiangmin Trojan/Jorik.emw
Varist W32/Goolbot.H.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
Kingsoft Win32.Trojan.Generic.a
Xcitium TrojWare.Win32.Kryptik.MFE@33gfxw
Arcabit Trojan.Conjar.4
ViRobot Backdoor.Win32.A.Gbot.179200.CI
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Cycbot.B
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cycbot.175616
Google Detected
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Gbot
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
Rising Trojan.Win32.Fednu.fni (CLASSIC)
Yandex Trojan.GenAsa!yqdguXRL8jY
Ikarus Backdoor.Win32.Gbot
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/Gbot.B!tr.bdr
AVG Win32:Cybota [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Backdoor:Win/Kryptik.KQF

How to remove Win32/Kryptik.MSB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago