Malware

Should I remove “MSIL/Kryptik.ACBZ”?

Malware Removal

The MSIL/Kryptik.ACBZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ACBZ virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.ACBZ?


File Info:

crc32: F9686687
md5: bad05e5a760ce7c6044eb5107f2163c6
name: BAD05E5A760CE7C6044EB5107F2163C6.mlw
sha1: 7162df123875e84d916e0c5ded180fb9e30d8f4c
sha256: 004068094b6adb0e6548b6334afd2dad79312f09e94e04a1d1206874028bdda0
sha512: ce9793fdbd29bc957382af5ec819b54e715332e59d5daacf92da8a9727071f1be98b8b0dfc52679d5c6041d1ef9dbab3279abc138e6c25e0bf48da7294a8ab69
ssdeep: 12288:w92kft8mOL5KrEA8i4JQXoiB0iubmmdZhNHqMx+Br/Voy3WEStzbPoy:c2UuKI04JQXoiyiA71duzM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014
Assembly Version: 2.1.0.0
InternalName: ch.exe
FileVersion: 2.1.0.0
CompanyName: Canon Viet Nam
LegalTrademarks:
Comments: Library for AGV control system
ProductName: ControlSystemLibrary
ProductVersion: 2.1.0.0
FileDescription: ControlSystemLibrary
OriginalFilename: ch.exe

MSIL/Kryptik.ACBZ also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
Cybereasonmalicious.23875e
CyrenW32/MSIL_Agent.CAC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ACBZ
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.MSILHeracles.22131
MicroWorld-eScanGen:Variant.MSILHeracles.22131
Ad-AwareGen:Variant.MSILHeracles.22131
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34050.Tm0@auascQn
McAfee-GW-EditionBehavesLike.Win32.Fareit.bc
FireEyeGeneric.mg.bad05e5a760ce7c6
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.MSILHeracles.22131
AhnLab-V3Trojan/Win.Generic.C4562341
McAfeeAgentTesla-FCXV!BAD05E5A760C
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.DLO!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.C25F.Malware.Gen

How to remove MSIL/Kryptik.ACBZ?

MSIL/Kryptik.ACBZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment