Malware

MSIL/Kryptik.ABE removal tips

Malware Removal

The MSIL/Kryptik.ABE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ABE virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ABE?


File Info:

name: B81D3D821054CF60D6BE.mlw
path: /opt/CAPEv2/storage/binaries/e7cbde9785d08bc2e202a44fb0b516c30252660665bea5dbf9c5f6f8981aca00
crc32: 2287CEE4
md5: b81d3d821054cf60d6be6d35e60dda20
sha1: 1de4245bfd3f50c741e98d228314548a91372914
sha256: e7cbde9785d08bc2e202a44fb0b516c30252660665bea5dbf9c5f6f8981aca00
sha512: b34bf6ce4595bf34db13f2476d5b9bc6dda0556967f206facccbad639d0219e87e1364662fb706b2c7b75248c2e646e282a7bad95e6cf2671130bb551fc72f44
ssdeep: 768:iOdP2v2s/ofWKJsWLJ6Vw+sXdguJcF4Qhc4VjsS8jd9NNJxZ4cyFc5yjR3WJk:N0v2ywWMsWd6Vw+G2hBjsVDwNR7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E73662629FB509DF3A39EB21FC9F8FF886AEA77551E30B6314107064B22D448D52736
sha3_384: 576674cee6e95bc180435524ca76896e9b3cd385a90dba67780058011a28b695902b798f6052e4329145ea3c3e6cf513
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-01-07 13:35:03

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2019
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.ABE also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.1702
MicroWorld-eScanGen:MSIL.Heur2.Lagos.2
FireEyeGeneric.mg.b81d3d821054cf60
CAT-QuickHealBackdoor.Fynloski.A3
McAfeeBackDoor-NJRat.a
MalwarebytesMalware.AI.4011605863
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004b97511 )
AlibabaBackdoor:MSIL/Bladabindi.3488e21e
K7GWTrojan ( 004b97511 )
Cybereasonmalicious.21054c
ArcabitGen:MSIL.Heur2.Lagos.2
VirITBackdoor.Win32.Bladabindi.CNM
CyrenW32/MSIL_Kryptik.CWS.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ABE
Paloaltogeneric.ml
ClamAVWin.Packed.Ursu-8015308-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:MSIL.Heur2.Lagos.2
NANO-AntivirusTrojan.Win32.Bladabindi.flwjcu
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Pdvx
Ad-AwareGen:MSIL.Heur2.Lagos.2
EmsisoftGen:MSIL.Heur2.Lagos.2 (B)
ComodoTrojWare.MSIL.Agent.GH@60rvah
ZillyaTrojan.Generic.Win32.541648
McAfee-GW-EditionBackDoor-NJRat.a
SophosML/PE-A + Mal/Mdrop-LE
IkarusTrojan-PSW.ILUSpy
JiangminTrojan.Generic.cwxra
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
MicrosoftBackdoor:MSIL/Bladabindi.AJ
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:MSIL.Heur2.Lagos.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
Acronissuspicious
ALYacGen:MSIL.Heur2.Lagos.2
CylanceUnsafe
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:bLnNfR//ZbnCF3NlRODMXw)
YandexTrojan.Agent!IQpr34NSXAo
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.ESUKI!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.ABE?

MSIL/Kryptik.ABE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment