Malware

MSIL/Kryptik.UCL removal tips

Malware Removal

The MSIL/Kryptik.UCL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UCL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the NanoCore malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine MSIL/Kryptik.UCL?


File Info:

name: 6D6B48EED97E56BC5EFD.mlw
path: /opt/CAPEv2/storage/binaries/43fad963c491e2ff5cf18a9999da9782d81d77c1ff5685983acfe7d2a8ec0418
crc32: 8B484765
md5: 6d6b48eed97e56bc5efd4f53d89398f6
sha1: a33344e213538b64fb61bdddd678d1f04f25138b
sha256: 43fad963c491e2ff5cf18a9999da9782d81d77c1ff5685983acfe7d2a8ec0418
sha512: f97406c5a92916ad3d404142bc0b9b0addd082a67c501a59a13413f60d58a45b889318908a181f0c8e3a079bd1827f656df6fa45af2900d44d6788cb2bfc5bf9
ssdeep: 6144:lByEzzxGMykNaOmJtMfLkaAvRY/KKQiaC7kJn2zn5MhsUmdivbdcuMA24w8dbjsQ:XyE/nzaOmJcLkae2rQqAl2z5bdwBB9TQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C884DFC06ED65262FF6787F1374CF09C4FE99C172848E1659CAE35D8C62BA0022797E6
sha3_384: 5489db679b363767124a4fd1176d92c264627f2ab06893fbde5ff6c305f3b9c71b8c4df2e52bf67c699e4bfaffd7b219
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-12-16 00:37:07

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Windows Society
FileVersion: 1.0.0.0
InternalName: Windows Society.exe
LegalCopyright: Copyright © 2018 - 2019
LegalTrademarks:
OriginalFilename: Windows Society.exe
ProductName: Windows Society
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.UCL also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.61052
FireEyeGeneric.mg.6d6b48eed97e56bc
CAT-QuickHealTrojan.MsilFC.S12097079
SkyhighBehavesLike.Win32.Generic.fc
McAfeePacked-FYC!6D6B48EED97E
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.1898096
SangforTrojan.Win32.MalwareX.gen
K7AntiVirusTrojan ( 0055d7e31 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0055d7e31 )
Cybereasonmalicious.213538
ArcabitTrojan.Generic.DEE7C
BitDefenderThetaGen:NN.ZemsilF.36744.xm0@aK4wSX
SymantecTrojan.Formbook
ESET-NOD32a variant of MSIL/Kryptik.UCL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Nanocore-10019663-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.61052
NANO-AntivirusTrojan.Win32.Kryptik.glrran
AvastWin32:MalwareX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:GpXSgTeGxajbTxCBTz7LCg)
EmsisoftTrojan.GenericKDZ.61052 (B)
F-SecureHeuristic.HEUR/AGEN.1308784
DrWebTrojan.DownLoader30.52900
VIPRETrojan.GenericKDZ.61052
SophosMal/Generic-R
IkarusTrojan.Dropper
JiangminTrojan.PSW.MSIL.olx
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1308784
MAXmalware (ai score=85)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Kingsoftmalware.kb.c.1000
XcitiumMalware@#3e60kjs40pfjw
MicrosoftBackdoor:MSIL/Bladabindi.MI!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKDZ.61052
GoogleDetected
AhnLab-V3Trojan/Win32.MSILKrypt.R304446
ALYacTrojan.GenericKDZ.61052
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TencentMsil.Trojan-QQPass.QQRob.Xmhl
YandexTrojan.AvsArher.bSRhdF
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/GenKryptik.EAMK!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.UCL?

MSIL/Kryptik.UCL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment