Malware

What is “MSIL/Kryptik.UCS”?

Malware Removal

The MSIL/Kryptik.UCS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UCS virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.UCS?


File Info:

crc32: 3CF1C0CD
md5: c76657d0280a4950f05f50e6fe81ac16
name: major.exe
sha1: 16d6d443df1a886b78410f30f112ee5c33fa75f6
sha256: 911d88645275b1c477773026df6f1e230b5764f5ba88dfbb8cf161652fb34289
sha512: 8b5bbdba366e0b41781de2d18f960d2eb4aee0f730b87b15ddca4a3c03d8ec4640c0d215f6424d44c6f44f9e722043caab87b523e701dd71e06d61a1d16f2b84
ssdeep: 12288:WB9vs85EqylzFqhkbv9pmqkdw3LiI24pNVHmloQutWOdzWHYZ8KBX88HYwwIZ:WBJ0jzK2dM84ZIZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

MSIL/Kryptik.UCS also known as:

MicroWorld-eScanGen:Variant.Razy.594086
McAfeePacked-FXV!C76657D0280A
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderGen:Variant.Razy.594086
K7GWTrojan ( 0055d98d1 )
K7AntiVirusTrojan ( 0055d98d1 )
ArcabitTrojan.Razy.D910A6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.UCS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.NanoBot.gen
AlibabaTrojan:Win32/NanoCore.ali2000019
AegisLabTrojan.MSIL.NanoBot.4!c
EmsisoftGen:Variant.Razy.594086 (B)
F-SecureHeuristic.HEUR/AGEN.1045888
McAfee-GW-EditionBehavesLike.Win32.Generic.gt
FortinetMSIL/GenKryptik.EADP!tr
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.c76657d0280a4950
SentinelOneDFI – Malicious PE
CyrenW32/MSIL_Kryptik.AAY.gen!Eldorado
WebrootW32.Malware.gen
AviraHEUR/AGEN.1045888
MAXmalware (ai score=87)
MicrosoftVirTool:MSIL/Nanocore.AA!MTB
ZoneAlarmHEUR:Trojan.MSIL.NanoBot.gen
AhnLab-V3Malware/Win32.RL_Generic.C3656407
Acronissuspicious
ALYacGen:Variant.Razy.594086
Ad-AwareGen:Variant.Razy.594086
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DLV19
IkarusTrojan.MSIL.Krypt
eGambitUnsafe.AI_Score_99%
GDataGen:Variant.Razy.594086
BitDefenderThetaGen:NN.ZemsilF.33558.EmW@aarmAdji
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.3df1a8
AvastWin32:TrojanX-gen [Trj]
Qihoo-360HEUR/QVM03.0.45CB.Malware.Gen

How to remove MSIL/Kryptik.UCS?

MSIL/Kryptik.UCS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment