Malware

MSIL/Kryptik.UKL malicious file

Malware Removal

The MSIL/Kryptik.UKL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UKL virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.UKL?


File Info:

crc32: F2E2CF71
md5: d17b424e6865ccfc1f790313c85347e2
name: D17B424E6865CCFC1F790313C85347E2.mlw
sha1: 2c66db4ab0a796fc4953bc5f496cb2ae904d3656
sha256: a98fb020ed1b1b79495423933331d152b65d0db7947e403bdebe41f999540e6d
sha512: e4a6a1bfdc2cfcc187ce26c256d88cf1231f3d654b489cad6e9535f17348d75a51d7adb4c0b27f1fb4219a15d4852695ee213d5e28d52a2a983808c718bcce90
ssdeep: 6144:b2b+8xfWxoKtSelAMnw4tF8GM8paEfwcN5XqzWC7pTm2su3:bKf2VSr0+G3pScN5tCvso
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: 333a.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: 333a.exe

MSIL/Kryptik.UKL also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36006335
Qihoo-360Generic/Backdoor.633
ALYacTrojan.GenericKD.36006335
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005636a81 )
BitDefenderTrojan.GenericKD.36006335
K7GWTrojan ( 005636a81 )
Cybereasonmalicious.e6865c
CyrenW32/A-520088ff!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
AlibabaBackdoor:MSIL/Kryptik.caea7e6c
AvastWin32:Trojan-gen
TencentMsil.Backdoor.Bladabindi.Wpjf
Ad-AwareTrojan.GenericKD.36006335
EmsisoftTrojan.GenericKD.36006335 (B)
F-SecureTrojan.TR/Dropper.Gen
TrendMicroTROJ_GEN.R002C0WA421
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.d17b424e6865ccfc
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataTrojan.GenericKD.36006335
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
KingsoftWin32.Hack.Undef.(kcloud)
ArcabitTrojan.Generic.D22569BF
AegisLabTrojan.MSIL.Bladabindi.m!c
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/Generic BackDoor
ESET-NOD32a variant of MSIL/Kryptik.UKL
TrendMicro-HouseCallTROJ_GEN.R002C0WA421
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.XBC!tr
BitDefenderThetaGen:NN.ZemsilF.34742.wm0@a89QTdj
AVGWin32:Trojan-gen
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Kryptik.UKL?

MSIL/Kryptik.UKL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment