Malware

MSIL/Kryptik.UC (file analysis)

Malware Removal

The MSIL/Kryptik.UC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UC virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.UC?


File Info:

crc32: 4B2024C0
md5: 0a42429dd3afb318fd09d31b10f9d3c2
name: 0A42429DD3AFB318FD09D31B10F9D3C2.mlw
sha1: 82712b44f7c99c5348f371ed05def49c31282be7
sha256: 19a7f23d4c29923faf5058452836ec7500411f07d338989b7c73aa75ad95d973
sha512: 8831a4da76b011df197b0669d2c3eb5cc3152fd0d7febcc6a1f169609f2d8bf8685ae80fef87100436acf56c8b3b1b6632841c523b5da2c7df9e8f225c2fbab4
ssdeep: 3072:ep5i1mrM7HOU9rsv7LJLiwbLlC6UVFYYsy5VMlNICpht8by+tutPKJiJ7oc2PZy:c5btU9rsv7LJbA155VM7W1kpeiJOPY
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright (C) bbba7d 2014
Assembly Version: 1.0.0.0
InternalName: b674e6734b.exe
FileVersion: 1.0.0.0
CompanyName: 17a8f7
LegalTrademarks: 641d17
Comments: 45dfa5
ProductName: b48c88
ProductVersion: 1.0.0.0
FileDescription: 4f9612
OriginalFilename: b674e6734b.exe

MSIL/Kryptik.UC also known as:

K7AntiVirusTrojan ( 0053600a1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader10.61159
CynetMalicious (score: 100)
ALYacGen:Trojan.Mardom.MN.11
CylanceUnsafe
ZillyaTrojan.Reconyc.Win32.302
SangforTrojan.Win32.MSIL.Gen
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/csharp.ali2000008
K7GWTrojan ( 0053600a1 )
Cybereasonmalicious.dd3afb
CyrenW32/Hanictik.A.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.UC
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Mardom.MN.11
NANO-AntivirusTrojan.Win32.Reconyc.cwronk
MicroWorld-eScanGen:Trojan.Mardom.MN.11
TencentWin32.Trojan.Generic.Fhy
Ad-AwareGen:Trojan.Mardom.MN.11
SophosMal/Generic-R + Mal/MSIL-HS
ComodoMalware@#2jxlkgqgylxwn
BitDefenderThetaGen:NN.ZemsilF.34294.lm0@aK0B6Pe
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.0a42429dd3afb318
EmsisoftGen:Trojan.Mardom.MN.11 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.obml
WebrootW32.Malware.Gen
AviraTR/Dropper.MSIL.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.97BCC3
KingsoftWin32.Troj.Reconyc.be.(kcloud)
MicrosoftTrojan:Win32/Comame!gmb
ArcabitTrojan.Mardom.MN.11
GDataGen:Trojan.Mardom.MN.11
AhnLab-V3Spyware/Win32.KeyLogger.C289991
McAfeeArtemis!0A42429DD3AF
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.Zbot
PandaGeneric Malware
YandexTrojan.Reconyc!bW8BzQWbPE4
IkarusTrojan-Spy.MSIL
FortinetMSIL/Kryptik.RPQ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MSIL/Kryptik.UC?

MSIL/Kryptik.UC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment