Malware

MSIL/Kryptik.AAZG removal instruction

Malware Removal

The MSIL/Kryptik.AAZG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AAZG virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Creates a copy of itself
  • Collects information to fingerprint the system

How to determine MSIL/Kryptik.AAZG?


File Info:

crc32: F3DF50F5
md5: 6c92e49ac1316c25830ae5d1ece9789c
name: 6C92E49AC1316C25830AE5D1ECE9789C.mlw
sha1: 2b111b61af39d45f9aa207c53c4142665b3bc8ca
sha256: 5c144aa27509052b62efc670730feea369429f0dc60ee69f85cbdd7842c0d3f5
sha512: 9ddde39953a2699e838e2f07b93e5ebb5b4c7923b93280df2156c4f83a287e71df594b79be3c863c69f812b332423501db46bc89ac0f4d8dd7e92cceba7022a8
ssdeep: 24576:H+mLBsJf4kFcsXCQls66K7pHL9s7KYAtnTiirzHSzind1S:lLOJf4kB0RK7J5CKYgJjSzB
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 TechSmith Corporation, 2009
Assembly Version: 1.0.0.8
InternalName: SecurityDocumentElement.exe
FileVersion: 1.0.0.8
CompanyName: TechSmith Corporation
LegalTrademarks:
Comments:
ProductName: TSDR
ProductVersion: 1.0.0.8
FileDescription: TechSmith TSDR Components
OriginalFilename: SecurityDocumentElement.exe

MSIL/Kryptik.AAZG also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.747
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36925508
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3174993
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1af39d
CyrenW32/MSIL_Agent.BZB.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.AAZG
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderTrojan.GenericKD.36925508
MicroWorld-eScanTrojan.GenericKD.36925508
Ad-AwareTrojan.GenericKD.36925508
ComodoMalware@#67li4tvz1zl4
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.6c92e49ac1316c25
EmsisoftTrojan.GenericKD.36925508 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1138633
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:MSIL/AgentTesla!MTB
ArcabitTrojan.Generic.D2337044
AegisLabTrojan.MSIL.NanoBot.m!c
GDataTrojan.GenericKD.36925508
AhnLab-V3Malware/Win.Generic.C4479675
McAfeeGenericRXOH-KQ!6C92E49AC131
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H06EI21
RisingBackdoor.NanoBot!8.28C (CLOUD)
YandexTrojan.AvsArher.bTJEKx
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.AAZP!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Kryptik.AAZG?

MSIL/Kryptik.AAZG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment