Malware

MSIL/Kryptik.UD removal tips

Malware Removal

The MSIL/Kryptik.UD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UD virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.UD?


File Info:

crc32: 6D951DF7
md5: 5e8911f246430799b39ed21f2941dce1
name: 5E8911F246430799B39ED21F2941DCE1.mlw
sha1: 474f7c25529e4edcf59f969cc552b1e0f1ba4817
sha256: d21b4d2fbe382815f52b25b0b0ea4c9fa98100fe86c8ce9d1f56cbe5da83184b
sha512: 69312b8b6c6642f84cf622647c2ea694c8650e2b29e5fb2ed482952d5b0cfa09214d8f37d15238c3857a8e44c53b2086bea7c65b7536fa1ad072721d233fd2f4
ssdeep: 3072:lUXhBPsKTcKMZVA1Xjlg0WmpIzdl3ju9rCmFlP7fxW4j:lwBDTcKM7A1Xjlg0WYIzdl3jsHNF
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: WindowsApplication12.exe
FileVersion: 1.0.0.0
ProductName: WindowsApplication12
ProductVersion: 1.0.0.0
FileDescription: WindowsApplication12
OriginalFilename: WindowsApplication12.exe

MSIL/Kryptik.UD also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.104
CynetMalicious (score: 100)
ALYacGen:Heur.MSIL.Krypt.12
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.246430
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.UD
APEXMalicious
AvastMSIL:GenMalicious-GP [Trj]
KasperskyHEUR:Trojan.MSIL.Witch.gen
BitDefenderGen:Heur.MSIL.Krypt.12
MicroWorld-eScanGen:Heur.MSIL.Krypt.12
Ad-AwareGen:Heur.MSIL.Krypt.12
SophosML/PE-A + Mal/MSIL-SJ
BitDefenderThetaGen:NN.ZemsilF.34722.hq0@aKYxI7o
TrendMicroTROJ_GEN.R005C0RF121
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.5e8911f246430799
EmsisoftGen:Heur.MSIL.Krypt.12 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1141315
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.MSIL.Krypt.12
GDataGen:Heur.MSIL.Krypt.12
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
McAfeeArtemis!5E8911F24643
MAXmalware (ai score=85)
TrendMicro-HouseCallTROJ_GEN.R005C0RF121
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.HSF!tr
AVGMSIL:GenMalicious-GP [Trj]

How to remove MSIL/Kryptik.UD?

MSIL/Kryptik.UD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment