Malware

What is “MSIL/Kryptik.ABAM”?

Malware Removal

The MSIL/Kryptik.ABAM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ABAM virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
joetrump2022.ddns.net

How to determine MSIL/Kryptik.ABAM?


File Info:

crc32: C7AECD58
md5: 862695923e0b33352802e09cda77824b
name: 862695923E0B33352802E09CDA77824B.mlw
sha1: a7488add8938a20814ae507e42187949f55cf081
sha256: f2dcc47e9e2ce6adea5980a23f58df8645eaa092327275aa51418d4dce9045bb
sha512: 4e467a7e14ecf6bac85d02e68c2d581decb54b6771f1c41117ca04214ef916ebe9b104e5165d351201183dceb7dbe38740377d6488fb0c88a7afaef79a26313f
ssdeep: 12288:HVhUyovYfmt8OsWYt8+oTaGs1poHiUwiohleXfrfMVQYLZ36RmtxqfTCcJUyr4c:HVhUyoAfMPsDq+oWGkoHZgeXfLMht
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2019
Assembly Version: 1.0.0.0
InternalName: 2vZM4j.exe
FileVersion: 1.0.0.0
CompanyName: Microsoft
LegalTrademarks:
Comments:
ProductName: DataValidatorLibrary
ProductVersion: 1.0.0.0
FileDescription: DataValidatorLibrary
OriginalFilename: 2vZM4j.exe

MSIL/Kryptik.ABAM also known as:

K7AntiVirusTrojan ( 0057cd301 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.12052
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/Kryptik.99c87bbe
K7GWTrojan ( 0057cd301 )
Cybereasonmalicious.d8938a
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ABAM
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.36939328
ViRobotBackdoor.Win32.S.Nanocore.634880.A
MicroWorld-eScanTrojan.GenericKD.36939328
Ad-AwareTrojan.GenericKD.36939328
SophosMal/Generic-S + Troj/NanoCo-AMT
BitDefenderThetaGen:NN.ZemsilF.34690.Mm0@aSyPJzb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Fareit.jc
FireEyeGeneric.mg.862695923e0b3335
EmsisoftTrojan.GenericKD.36939328 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Nanocore.wizkp
eGambitUnsafe.AI_Score_98%
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojanSpy:MSIL/AgentTesla.R!MTB
GDataTrojan.GenericKD.36939328
AhnLab-V3Trojan/Win.Generic.C4484598
McAfeeArtemis!862695923E0B
MAXmalware (ai score=84)
VBA32CIL.HeapOverride.Heur
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/CI.A
RisingBackdoor.Nanocore!8.F894 (CLOUD)
IkarusWin32.SuspectCrc
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Kryptik.ABAM?

MSIL/Kryptik.ABAM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment