Malware

How to remove “MSIL/Kryptik.QWN”?

Malware Removal

The MSIL/Kryptik.QWN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.QWN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NanoCore malware family
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Kryptik.QWN?


File Info:

name: B7E7429F37183FA20D1E.mlw
path: /opt/CAPEv2/storage/binaries/5cb5a22bc2418dfe07eb7c6bd67b4342b234baf7862b33f413f2ab8f503ebead
crc32: 0696F01D
md5: b7e7429f37183fa20d1ead5659e49243
sha1: cf2798c44c7d32bd9cef66aa6190ceab7e2dbd42
sha256: 5cb5a22bc2418dfe07eb7c6bd67b4342b234baf7862b33f413f2ab8f503ebead
sha512: 40e378da87fa189553e28313af375d1d7973d6c5aa19424d0a0165ce98957c666607e0ec50c8d2e3d660f1eb06c873317e5225f1d3f18578440ea059eea1cfbf
ssdeep: 6144:ik32/NqtM8YB9eWcn6BuAebmeAGofkQv250jv3UElf6/nzyw7aVjCsYO:f2/Mg9qn6Bum7RJM0jv3B8LraVjCsYO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1774402CA2FE58CD1FBA80A707C71F59053E298A16E35816AC350A4A5DDB77C0B3133A7
sha3_384: 20ac37ca8b0948811607c06e4a923f1aadbff29f0ff57b6af2fdcd5ea765ef156a9fb544371546acdb6de9a9edcfd607
ep_bytes: ff25c0104000cccc0330010007000000
timestamp: 2017-06-22 17:48:57

Version Info:

FileVersion: 6.3.5.17
LegalCopyright: Copyright (C) 2017, yuxat
ProductVersion: 6.3.5.17

MSIL/Kryptik.QWN also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.NanoBot.4!c
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FSEI!B7E7429F3718
Cylanceunsafe
ZillyaTrojan.NanoBot.Win32.761
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00543c5a1 )
AlibabaTrojan:MSIL/NanoBot.63f1a84b
K7GWTrojan ( 00543c5a1 )
Cybereasonmalicious.44c7d3
BitDefenderThetaGen:NN.ZemsilF.36680.qm0@amaTjQcO
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.QWN
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.NanoBot.gen
NANO-AntivirusTrojan.Win32.NanoBot.flhevf
AvastWin32:Malware-gen
TencentMsil.Trojan.Nanobot.Hajl
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1310274
DrWebTrojan.Nanocore.23
IkarusTrojan.MSIL.Krypt
WebrootW32.Malware.Gen
GoogleDetected
AviraHEUR/AGEN.1310274
Antiy-AVLTrojan/MSIL.NanoBot
Kingsoftmalware.kb.c.1000
XcitiumMalware@#1qoh6gs12fmt9
MicrosoftBackdoor:MSIL/Noancooe.C
ZoneAlarmHEUR:Trojan.MSIL.NanoBot.gen
AhnLab-V3Trojan/Win32.Noancooe.R248951
VBA32Trojan.Nanocore
MalwarebytesGeneric.Malware/Suspicious
RisingMalware.Obfus/MSIL@AI.96 (RDM.MSIL2:BUQxbjqiCDkbYeXA2h1tAg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.CUDG!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.QWN?

MSIL/Kryptik.QWN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment