Malware

What is “MSIL/Kryptik.UQD”?

Malware Removal

The MSIL/Kryptik.UQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UQD virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization

How to determine MSIL/Kryptik.UQD?


File Info:

crc32: B2A26D26
md5: a69b5e4931f51e23f6ee6f833df0584b
name: 9856016.exe
sha1: 570a4c44da93da5e8688c4b9a7128468b3f441e7
sha256: 82b445afa0b72d918da9d833661d9f60b02d4575ad5763b5e4b6d8bed1bef682
sha512: 7ebbc80443ef73f7d0dc912ec287dc762e17067ca999696fab186fddda7d66dc4cec36607077b482ebd09349d3d04a6e6b396ae2a488dec7ddf6a64bd157b5d3
ssdeep: 12288:9sGGKNLqB7XhgeedtKCwKheag6SXnA6g:KGIBOeedtKCwK8axQC
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 6.4.0.1
InternalName: TournamentState.exe
FileVersion: 6.4.0.1
CompanyName: Scripted Nulls
LegalTrademarks:
Comments:
ProductName: TournamentState
ProductVersion: 6.4.0.1
FileDescription: TournamentState
OriginalFilename: TournamentState.exe

MSIL/Kryptik.UQD also known as:

FireEyeGeneric.mg.a69b5e4931f51e23
CylanceUnsafe
SangforMalware
K7GWTrojan ( 005605611 )
Cybereasonmalicious.4da93d
BitDefenderThetaGen:NN.ZemsilF.34090.Lm0@aSPvp6j
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.UQD
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
AegisLabTrojan.MSIL.Remcos.m!c
DrWebTrojan.Packed2.41881
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Trojan.hc
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
APEXMalicious
WebrootTrojan.Dropper.Gen
Endgamemalicious (high confidence)
ZoneAlarmHEUR:Backdoor.MSIL.Remcos.gen
MicrosoftTrojan:Win32/Wacatac.C!ml
Acronissuspicious
McAfeeArtemis!A69B5E4931F5
MalwarebytesSpyware.HawkEyeKeyLogger
IkarusWin32.Outbreak
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Kryptik.UQD?

MSIL/Kryptik.UQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment