Malware

What is “MSIL/Kryptik.QHT”?

Malware Removal

The MSIL/Kryptik.QHT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.QHT virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.QHT?


File Info:

name: E88EC1261D10D9C5928E.mlw
path: /opt/CAPEv2/storage/binaries/02c5d93d0e5453252fe948ebe621d206a74da5cfde7844385a3795b7e643668d
crc32: 7FD88368
md5: e88ec1261d10d9c5928ec3a8c799badc
sha1: 2a3570824a3b8498433e82ca04722dbb8d993a92
sha256: 02c5d93d0e5453252fe948ebe621d206a74da5cfde7844385a3795b7e643668d
sha512: 91fd59d0b7341cd1c624125b2e3cceb866b97ee4d5246bd3cb33476e47d737304b2b12988dd5146dad819f638b6bd13cf1e1eb4ea469999a829219bfb8a8978e
ssdeep: 6144:amTF9RmTF9RmTF9RmTF9RmTF9RmTF9RmTF9RmTF9RmTF9RmTF9RmTF9sO:aaFbaFbaFbaFbaFbaFbaFbaFbaFbaFbI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E548C3F309A98B1C67043B0FFF18EA1C258BA64C497FD299CAD510685FA7136DED192
sha3_384: c248b13a456c44e08560535869c0e9aab41722314024eb31ddda6188c2b36c94f018463f323c00cd56518759f800a99b
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-02-03 21:45:09

Version Info:

Translation: 0x0000 0x04b0
FileDescription: verom
FileVersion: 1.0.0.0
InternalName: verom.exe
LegalCopyright: Copyright © 2019
OriginalFilename: verom.exe
ProductName: verom
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.QHT also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Disfa.4!c
Elasticmalicious (high confidence)
ClamAVWin.Packed.Bladabindi-7611924-0
McAfeeArtemis!E88EC1261D10
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005431221 )
AlibabaTrojan:MSIL/Disfa.e024ac9f
K7GWTrojan ( 005431221 )
Cybereasonmalicious.24a3b8
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.QHT
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Disfa.gen
NANO-AntivirusTrojan.Win32.Disfa.fndmts
AvastWin32:Trojan-gen
TencentMsil.Trojan.Disfa.Alis
ComodoMalware@#2y3tfnh57pxv4
DrWebTrojan.MulDrop9.7044
ZillyaTrojan.Kryptik.Win32.1590739
FireEyeGeneric.mg.e88ec1261d10d9c5
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.pwmk
AviraHEUR/AGEN.1204087
MicrosoftTrojan:Win32/Tiggre!rfn
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34638.sq0@aSDKcKi
VBA32TScope.Trojan.MSIL
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL:sdWfFqJKUjOLWUVgJINiqA)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.CTFL!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.QHT?

MSIL/Kryptik.QHT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment