Malware

MSIL/Kryptik.UBA removal instruction

Malware Removal

The MSIL/Kryptik.UBA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UBA virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

Related domains:

www.qxllkqx.com
www.maserko.com

How to determine MSIL/Kryptik.UBA?


File Info:

crc32: C80A3E84
md5: 258c8f498c2510fa3b12d2b6dacb7c62
name: gen.exe
sha1: dc15a9a7a396830eeccc66d9d683ddda3ddfb823
sha256: fb3eb55153098d5ac490021b69a92a4a4def39389ba7938aa8241169f636abec
sha512: 35a6683c6a67f54ef69c77ec041d28f764c1dbeb9033e91f854d238b9725c037dd5e4e0e7a63c47e0fcdedcb53b08bf2e056ee411541d56e6aa749a59cf72f65
ssdeep: 6144:LiZ0YpTNH74YwsH2tjtOFzAz7LOnMM285VBLc5/PijawaXf73Jez23I:LiZ0wJb4YLOB6UznKtHc5/Peantg3
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017 - 2019
Assembly Version: 1.9.9.2
InternalName: ViewTrees.exe
FileVersion: 1.9.9.2
CompanyName: Sector A
LegalTrademarks:
Comments:
ProductName: ViewTrees
ProductVersion: 1.9.9.2
FileDescription: ViewTrees
OriginalFilename: ViewTrees.exe

MSIL/Kryptik.UBA also known as:

MicroWorld-eScanTrojan.GenericKD.42102772
McAfeeGenericRXJH-HR!258C8F498C25
MalwarebytesSpyware.AgentTesla
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusTrojan ( 0055d2291 )
BitDefenderTrojan.GenericKD.42102772
K7GWTrojan ( 0055d2291 )
Cybereasonmalicious.7a3968
BitDefenderThetaGen:NN.ZemsilF.33550.vm0@a8FTVCb
F-ProtW32/Trojan.SW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.UBA
GDataWin32.Trojan-Stealer.FormBook.DHD02O
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
ViRobotTrojan.Win32.Z.Krypt.347648
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.42102772 (B)
F-SecureTrojan.TR/AD.Sagonaire.pabel
DrWebTrojan.Nanocore.23
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.258c8f498c2510fa
APEXMalicious
CyrenW32/Trojan.SW.gen!Eldorado
JiangminTrojan.PSW.MSIL.nzb
WebrootW32.Malware.gen
AviraTR/AD.Sagonaire.pabel
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Generic.D2826FF4
AhnLab-V3Trojan/Win32.Kryptik.R303194
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
Acronissuspicious
ALYacTrojan.GenericKD.42102772
MAXmalware (ai score=89)
Ad-AwareTrojan.GenericKD.42102772
PandaGeneric Malware
YandexTrojan.AvsArher.bSMy0y
IkarusTrojan.MSIL.Krypt
FortinetMSIL/GenKryptik.DZST!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.PSW.374

How to remove MSIL/Kryptik.UBA?

MSIL/Kryptik.UBA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment