Malware

How to remove “MSIL/Kryptik.ABNI”?

Malware Removal

The MSIL/Kryptik.ABNI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ABNI virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

aaronberry872.ddns.net

How to determine MSIL/Kryptik.ABNI?


File Info:

crc32: 39B365C9
md5: de541c222f674a8a3417359ec776eb6c
name: DE541C222F674A8A3417359EC776EB6C.mlw
sha1: b1b5d78e99a915b9e706233c61b672738430e065
sha256: 5063b42f73a25bd97930a62a6f41c7a7dd723896680037b42753d4e9bc4d4dea
sha512: a87c8a327dba56d28756d00854870d493dd4c99348e0a52e12fd1b0b0b0c43d89c51b4ba9844a02343eef8b8847086ac1c9f4cfaa34e6b3dacf7008ebc8c7b5b
ssdeep: 12288:ltxI/lRVKhizZaXFJ6ggyC9zQRehKD1UeFfvvWzvqZWYb4PyZ+SiyyjK:fxCr0/1JqyCN8hUeFfvQSZHbZYd8
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2009
Assembly Version: 1.0.0.0
InternalName: w4AK.exe
FileVersion: 10.11.22.1259
CompanyName:
LegalTrademarks:
Comments:
ProductName: ContactManager
ProductVersion: 10.11.22.1259
FileDescription: ContactManager
OriginalFilename: w4AK.exe

MSIL/Kryptik.ABNI also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen13.57218
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37107273
CylanceUnsafe
SangforBackdoor.MSIL.NanoBot.gen
CrowdStrikewin/malicious_confidence_80% (W)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e99a91
CyrenW32/Trojan.GJV.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ABNI
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderTrojan.GenericKD.37107273
MicroWorld-eScanTrojan.GenericKD.37107273
Ad-AwareTrojan.GenericKD.37107273
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34738.Ym0@aO0MqQd
McAfee-GW-EditionPWS-FCTJ!DE541C222F67
FireEyeGeneric.mg.de541c222f674a8a
EmsisoftTrojan.GenericKD.37107273 (B)
WebrootW32.Malware.Gen
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.BFF!MTB
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.GenericKD.37107273
AhnLab-V3Trojan/Win.AgentTesla.C4527682
McAfeePWS-FCTJ!DE541C222F67
MAXmalware (ai score=88)
MalwarebytesMalware.AI.2258248107
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H01FF21
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FGOJ!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Kryptik.ABNI?

MSIL/Kryptik.ABNI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment