Malware

MSIL/Kryptik.ABBW (file analysis)

Malware Removal

The MSIL/Kryptik.ABBW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ABBW virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.ABBW?


File Info:

crc32: 57CFA94A
md5: 7a2733c657c008f1ff873c2d851c1d24
name: 7A2733C657C008F1FF873C2D851C1D24.mlw
sha1: 1e02d490ada35c574d48758e937833ffd580d668
sha256: 7162fc57a9bb929d1f6cae90a029127d47af855a684c9af4fc800bf4ba772b76
sha512: 44ccc287e9cce9bbef971fc9bb183e71eb0ee945caab540638458450974fbfa902d0257468f96581c1e694caf0ef8317000b56e50636a7884217596a6297826b
ssdeep: 24576:LHLIqz89Y9IaC9X7cnJeLnID77vrMWuC9wp7C9Vy821:LHT9g9X7cJ3vrMdNCa80
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: LhYE.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: FileCopier
ProductVersion: 1.0.0.0
FileDescription: FileCopier
OriginalFilename: LhYE.exe

MSIL/Kryptik.ABBW also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36948606
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanPSW:Win32/Racealer.bc3acd4b
Cybereasonmalicious.0ada35
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ABBW
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Racealer.gen
BitDefenderTrojan.GenericKD.36948606
MicroWorld-eScanTrojan.GenericKD.36948606
Ad-AwareTrojan.GenericKD.36948606
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34690.tr2@aOuBahb
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.7a2733c657c008f1
EmsisoftTrojan.GenericKD.36948606 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D233CA7E
ZoneAlarmHEUR:Trojan-PSW.MSIL.Racealer.gen
GDataTrojan.GenericKD.36948606
AhnLab-V3Trojan/Win.Generic.C4488548
McAfeeArtemis!7A2733C657C0
MAXmalware (ai score=82)
MalwarebytesMalware.AI.2515398959
PandaTrj/CI.A
YandexTrojan.TPM!h27aFNnrhko
IkarusTrojan.Win64.Themida
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Kryptik.ABBW?

MSIL/Kryptik.ABBW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment