Malware

What is “MSIL/Kryptik.UFL”?

Malware Removal

The MSIL/Kryptik.UFL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UFL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine MSIL/Kryptik.UFL?


File Info:

crc32: F1BCEAA3
md5: 9e7def424a684ba51609a2413987247e
name: 60571102.png
sha1: a92c21b843841f3bafee5662cc3478e7675839da
sha256: 2e446afab0e7a2d9fdd968d9375ba2d93d48913adfbb91b9e6516b26e2e2f24a
sha512: 0be2729a6f3fd7ecaed0c7c2409502e6a5281322204e4be2c1719d2f9b9bdcad4affc3bf0b8dab26e4626fef41d1d3f500bf847b25ab116ad8a2b06fbb2b96d8
ssdeep: 6144:snaU3YdKakt4RID59ihqkth+aOkkUJozChYUZNN7Zsny6pWJJbODv8SzxE3e6W/:TU3YdKWRImngkKOhY4NInnW3y0H3e6Q
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: InfaqMilenial.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: InfaqMilenial
ProductVersion: 1.0.0.0
FileDescription: InfaqMilenial
OriginalFilename: InfaqMilenial.exe

MSIL/Kryptik.UFL also known as:

MicroWorld-eScanGen:Variant.MSILPerseus.206332
McAfeeArtemis!9E7DEF424A68
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.MSILPerseus.206332
K7GWTrojan ( 0055e2bb1 )
K7AntiVirusTrojan ( 0055e2bb1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.UFL
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Racealer.gen
AlibabaTrojan:MSIL/Kryptik.1fc4589d
Ad-AwareGen:Variant.MSILPerseus.206332
EmsisoftGen:Variant.MSILPerseus.206332 (B)
DrWebTrojan.Packed2.41881
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9e7def424a684ba5
IkarusTrojan.MSIL.Krypt
AviraTR/Kryptik.cpeqz
MAXmalware (ai score=85)
Endgamemalicious (high confidence)
ArcabitTrojan.MSILPerseus.D325FC
ZoneAlarmHEUR:Trojan-PSW.MSIL.Racealer.gen
MicrosoftBackdoor:MSIL/Bladabindi!MTB
AhnLab-V3Malware/Win32.Generic.R307213
Acronissuspicious
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_GEN.R020H0DA220
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
GDataWin32.Trojan-Stealer.AgentTesla.QUFB3U
Cybereasonmalicious.843841
Qihoo-360Generic/Trojan.PSW.9f6

How to remove MSIL/Kryptik.UFL?

MSIL/Kryptik.UFL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment