Malware

MSIL/Kryptik.AAVG information

Malware Removal

The MSIL/Kryptik.AAVG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AAVG virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.AAVG?


File Info:

crc32: CFB3EB5D
md5: 337840b9bde8f4e316ea0b782db28024
name: 337840B9BDE8F4E316EA0B782DB28024.mlw
sha1: cfc0b85392654ff90a7d4c6a2e3b2405a1aea15b
sha256: 0dc38fb20eeb05080b4d37c168b8d5df58ba97c283083cf012cc29ddbc7c51e7
sha512: 9e02672948659e3d5770b6b37cde183f66c5c20aacb91e5a85a3c30bdd7cfef1c9f5d19575fba64f961b21a591532451e2529170518d1a20803d9634c02eab47
ssdeep: 12288:XiSRIF+GJ8RM94OGGYPmlpiICM50kI4ax9Vvhs+rcc7:8F+a8RMdPYeCMdI4a9hhfrT
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: RegistryKeyPermissionCheck.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Geom3D
ProductVersion: 1.0.0.0
FileDescription: GeometRi
OriginalFilename: RegistryKeyPermissionCheck.exe

MSIL/Kryptik.AAVG also known as:

K7AntiVirusTrojan ( 0057c3781 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36875738
CylanceUnsafe
SangforTrojan.Win32.AgentTesla.ml
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:MSIL/Kryptik.700a3dd2
K7GWTrojan ( 0057c3781 )
Cybereasonmalicious.392654
CyrenW32/MSIL_Troj.AUU.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.AAVG
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Vobfus.gen
BitDefenderTrojan.GenericKD.36875738
MicroWorld-eScanTrojan.GenericKD.36875738
Ad-AwareTrojan.GenericKD.36875738
SophosMal/Generic-S + Troj/TeslaA-AWO
ComodoTrojWare.Win32.Agent.iofql@0
McAfee-GW-EditionRDN/Generic PWS.y
FireEyeGeneric.mg.337840b9bde8f4e3
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Bladabindi.rywsn
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
AegisLabTrojan.MSIL.Coins.i!c
GDataTrojan.GenericKD.36875738
AhnLab-V3Trojan/Win.Generic.C4465843
McAfeeArtemis!337840B9BDE8
MAXmalware (ai score=81)
MalwarebytesMalware.AI.3796774608
PandaTrj/GdSda.A
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
IkarusTrojan.Inject
FortinetMSIL/GenKryptik.FFEA!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Kryptik.AAVG?

MSIL/Kryptik.AAVG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment