Malware

MSIL/Kryptik.UWH removal tips

Malware Removal

The MSIL/Kryptik.UWH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UWH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine MSIL/Kryptik.UWH?


File Info:

crc32: C4DE5DBE
md5: 9f342a827b52c1cd553190fe213cd10b
name: 9F342A827B52C1CD553190FE213CD10B.mlw
sha1: c8b12bbaef5f5c5c704cdb592a5303cdc07548a8
sha256: 1dbc7e60035fdeb90b363822b7272751a016c0942a259d3f93e8c0ef22bafae9
sha512: 439f419aaf246ed0e19f9bc58238705461326149896a4cac4a9d252151534b17474c26b592f8f0f3eedf6ca00dbf128c5aaf50042caf20e6c640a623e8da4ac0
ssdeep: 3072:BOKHl7SsLUKCFG/C/6ZWxcO3MYTrjfhJx:BO0CFG/C/LPTPpJ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: 99.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: 99.exe

MSIL/Kryptik.UWH also known as:

K7AntiVirusTrojan ( 0051b9411 )
LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader22.11677
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Generic.Win32.86964
SangforTrojan.MSIL.Generic.ky
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:MSIL/Kryptik.c99282cd
K7GWTrojan ( 0051b9411 )
Cybereasonmalicious.27b52c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.UWH
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Kryptik.euwtbb
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
TencentMsil.Trojan.Generic.Hviy
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-S
ComodoApplication.MSIL.BrowseFox.A@5iv0tx
F-SecureTrojan.TR/Dropper.MSIL.Gen
BitDefenderThetaGen:NN.ZemsilF.34266.gm0@aG0AZde
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.9f342a827b52c1cd
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.lvvi
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/MSIL.AGeneric
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.MSIL.Bladabindi.1
GDataGen:Heur.MSIL.Bladabindi.1
AhnLab-V3Worm/Win32.Shakblades.C157969
McAfeeArtemis!9F342A827B52
MAXmalware (ai score=97)
VBA32Trojan.Downloader
MalwarebytesTrojan.Agent.PGen
PandaTrj/GdSda.A
YandexTrojan.Agent!OUJ/O+Dzsw0
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.LOU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MSIL/Kryptik.UWH?

MSIL/Kryptik.UWH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment