Malware

What is “MSIL/Kryptik.CKH”?

Malware Removal

The MSIL/Kryptik.CKH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.CKH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.CKH?


File Info:

name: A0597B8CDC81019045EF.mlw
path: /opt/CAPEv2/storage/binaries/736394a01190d8421d08b8eaaf99bd64e6e77942c981668eb64567003113fc74
crc32: 2D518C09
md5: a0597b8cdc81019045ef4a983bb3422e
sha1: db3334290e7add3c21fae1c21c56fb91a5631be6
sha256: 736394a01190d8421d08b8eaaf99bd64e6e77942c981668eb64567003113fc74
sha512: 3a9531e38346f9694127d92b8dfdd70dbd7cbed533744d5790cb314181d93c2dd8c2bf71299f99bb5518f338d66ca09418c987349de0127e7deaba09590c1294
ssdeep: 1536:/kshvXT/ELlR0xheK2sDW5Ev8dlCCE4XXlp1gFecHN4bb7Z8yt8HurMOViKRaLYD:pvbE5R0xheK2sa5Ev8dlC4HjCFecEb7R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D935C2839FA502EF173EF7A8FE475D6DA6FB6632707945E1090034B4B23941DE8253A
sha3_384: bb8242787797d6cb894aad74a9adfefafe383d93338efb6ce99ed23a5f4acaee6a4b7767473ae0c6955bf22f369dfabb
ep_bytes: ff250020400000000000000000000000
timestamp: 2085-04-14 04:53:36

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: gg
FileVersion: 1.0.0.0
InternalName: gg.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: gg.exe
ProductName: gg
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.CKH also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanTrojan.GenericKD.50323829
FireEyeGeneric.mg.a0597b8cdc810190
McAfeeRDN/Generic.rp
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Kryptik.a64281bf
K7GWTrojan ( 700000121 )
Cybereasonmalicious.90e7ad
BitDefenderThetaGen:NN.ZemsilF.34742.fm0@aeeR3Si
SymantecBackdoor.Ratenjay
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.CKH
TrendMicro-HouseCallTROJ_GEN.R002C0DEN22
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.50323829
NANO-AntivirusTrojan.Win32.Bladabindi.jpkzll
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:kCcASkIrgo8swm54HX5FdQ)
Ad-AwareTrojan.GenericKD.50323829
EmsisoftTrojan.GenericKD.50323829 (B)
DrWebBackDoor.Bladabindi.892
TrendMicroTROJ_GEN.R002C0DEN22
McAfee-GW-EditionRDN/Generic.rp
Trapminesuspicious.low.ml.score
SophosMal/Generic-S + Mal/Kryptik-BA
IkarusTrojan.MSIL.Crypt
GDataTrojan.GenericKD.50323829
WebrootW32.Trojan.Dropper
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
MicrosoftTrojan:MSIL/Kryptik.VC!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5141236
Acronissuspicious
ALYacTrojan.GenericKD.50323829
MalwarebytesTrojan.Crypt.MSIL.Generic
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Ljjt
YandexTrojan.Agent!aGxib8etsvY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Kryptik.GEF!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.CKH?

MSIL/Kryptik.CKH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment