Malware

MSIL/Kryptik.UZD removal instruction

Malware Removal

The MSIL/Kryptik.UZD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UZD virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of iSpy Keylogger
  • Checks the CPU name from registry, possibly for anti-virtualization

Related domains:

bot.whatismyipaddress.com

How to determine MSIL/Kryptik.UZD?


File Info:

crc32: 48EBD4D7
md5: 613d08e59eebeb2be0a35a282e64b485
name: chi.exe
sha1: bb1d049c88f17bcb391cccde2b6f4eb011066368
sha256: 465e53740bc056a324b589f99a615220fd3d261eeda04362f13a6a011818198c
sha512: 6205eaa1ddd390b4ee32c2be09bec83a3b5806717520a3b6923ba6d1a3055d7ebf9bdfb16d420492678342d42dd5b84986d89a7db3d8cb33de7b926459bb8018
ssdeep: 12288:I7c+eRjMP3H+Ol2RmhS3bgQUilgT+BKI+Zzw8a1qn0g4eWek/drOAtTbbAnV+Sp:vaPBl2RmhS3bgdGM+B/+Zzw8kHbeWek
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: dvrAi.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: CalKul
ProductVersion: 1.0.0.0
FileDescription: CalKul
OriginalFilename: dvrAi.exe

MSIL/Kryptik.UZD also known as:

MicroWorld-eScanTrojan.GenericKD.33527105
FireEyeGeneric.mg.613d08e59eebeb2b
CylanceUnsafe
SangforMalware
BitDefenderThetaGen:NN.ZemsilF.34098.Rm0@aSNP4Kg
F-ProtW32/MSIL_Kryptik.KH.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.UZD
AvastWin32:RansomX-gen [Ransom]
GDataWin32.Trojan-Spy.Heye.FX4PNX
KasperskyHEUR:Trojan-PSW.MSIL.Racealer.gen
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.high.ml.score
APEXMalicious
CyrenW32/MSIL_Kryptik.KH.gen!Eldorado
Endgamemalicious (high confidence)
ZoneAlarmHEUR:Trojan-PSW.MSIL.Racealer.gen
MicrosoftBackdoor:MSIL/Bladabindi.MSD!MTB
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Kryptik.UZD?

MSIL/Kryptik.UZD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment