Malware

MSIL/Kryptik.UUD removal

Malware Removal

The MSIL/Kryptik.UUD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UUD virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.UUD?


File Info:

crc32: 58119C29
md5: 35037a50c37435e8c57d8ef34221850f
name: az.exe
sha1: 4939e31142319696e6a84b35db0f9c81f76ea601
sha256: a71faea4d884d6d5d77ca4ce267c798a7a5a06c9755e8802657c2803e1b3395e
sha512: d074da50e6a5efe1ed88b400ec238f0bee8fa1bb03b8a194e9eda826966a5d00f9052f0a4afe01f5d123abc67147f444cd3522920206a3a3e9d0221e2c9812cc
ssdeep: 6144:H20OU0udosx1gHJAQ7yU+2bLfEpNbsmR4mCe47E06aqgFEChLH9nvx:7WudosxauQ7yqbDEpNbsmR4mCL45SdL
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2004 - 2019
Assembly Version: 0.0.0.0
InternalName: az.exe
FileVersion: 6.9.12.15
CompanyName: g}4T6cR!%3sMFm+2q
Comments: A+r7-w4Mn2J$H&9by5
ProductName: 3d$CL*8q+jK2Z
ProductVersion: 6.9.12.15
FileDescription: 3d$CL*8q+jK2Z
OriginalFilename: az.exe

MSIL/Kryptik.UUD also known as:

MicroWorld-eScanTrojan.GenericKD.42674984
FireEyeGeneric.mg.35037a50c37435e8
CAT-QuickHealTrojanpws.Msil
Qihoo-360Generic/HEUR/QVM03.0.7B1D.Malware.Gen
McAfeeRDN/Generic PWS.y
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005612b01 )
BitDefenderTrojan.GenericKD.42674984
K7GWTrojan ( 005612b01 )
Cybereasonmalicious.142319
TrendMicroTROJ_GEN.R023C0PBQ20
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-PSW.MSIL.Azorult.gen
AlibabaTrojanPSW:MSIL/Kryptik.14b0517c
ViRobotTrojan.Win32.Z.Kryptik.377344.BP
AegisLabTrojan.MSIL.Azorult.i!c
Ad-AwareTrojan.GenericKD.42674984
EmsisoftTrojan.GenericKD.42674984 (B)
F-SecureTrojan.TR/Kryptik.hgxwh
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FortinetMSIL/Kryptik.UUD!tr
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Inject
CyrenW32/MSIL_Kryptik.AEJ.gen!Eldorado
JiangminTrojan.Generic.ejin
WebrootW32.Infostealer.Gen
AviraTR/Kryptik.hgxwh
MAXmalware (ai score=84)
Antiy-AVLTrojan[PSW]/MSIL.AZORult
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D28B2B28
ZoneAlarmHEUR:Trojan-PSW.MSIL.Azorult.gen
MicrosoftPWS:Win32/Stimilina.E!bit
ALYacTrojan.GenericKD.42674984
MalwarebytesTrojan.PCrypt.MSIL.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.UUD
TrendMicro-HouseCallTROJ_GEN.R023C0PBQ20
TencentMsil.Trojan-qqpass.Qqrob.Lgtf
SentinelOneDFI – Malicious PE
GDataTrojan.GenericKD.42674984
BitDefenderThetaGen:NN.ZemsilF.34096.xm0@aO6mvIm
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Kryptik.UUD?

MSIL/Kryptik.UUD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment