Malware

Should I remove “MSIL/Kryptik.AGFT”?

Malware Removal

The MSIL/Kryptik.AGFT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AGFT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Kryptik.AGFT?


File Info:

name: 93C88704B9A687B57AB8.mlw
path: /opt/CAPEv2/storage/binaries/d170dc59fce0860c5cd1e34fa4958d70bd386b0c4e8203e217d3dc3c100f946c
crc32: 228EDC6A
md5: 93c88704b9a687b57ab81201c81a488b
sha1: 410e5badcc6d6d61179248ee03cd60b99f515eed
sha256: d170dc59fce0860c5cd1e34fa4958d70bd386b0c4e8203e217d3dc3c100f946c
sha512: e18c0cd0b5708a89876226829a6d9d8ef877ad81235430ba5443e95bec99bca79673c5066599f4bbab8155558ab5ae4c225504f1a92616e3cf15bd1dc6fe2b36
ssdeep: 12288:ZE8ZEta+O5XnZ7M3clJSxPwakDf1SzRcwJN8neR+BHFPJ6IyWmZuhDZ9Wm8KET:mHNSXnZ7EGJSx5kDf1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106D4D59C765072DFC86BCA72CEA81D64EB64786B930B8207A46316ED9D0D997CF140F3
sha3_384: 0717aca0ec1a8591ac6e9ff09065f38dd064ae59987ce27064b5374326a6be9856ef49243a14179c13476e45a1e3766f
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-12-19 17:37:22

Version Info:

CompanyName: ROCCAT GmbH
FileDescription: Setup Launcher Unicode
FileVersion: 1.02
InternalName: Setup
LegalCopyright: Copyright (c) 2012 Flexera Software LLC. All Rights Reserved.
OriginalFilename: InstallShield Setup.exe
ProductName: ROCCAT Swarm AlienFX
ProductVersion: 1.02
Internal Build Number: 115289
ISInternalVersion: 19.0.160
ISInternalDescription: Setup Launcher Unicode
Translation: 0x0409 0x04b0

MSIL/Kryptik.AGFT also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Androm.m!c
DrWebTrojan.DownLoader25.60956
MicroWorld-eScanTrojan.MSIL.Basic.2.Gen
SkyhighBehavesLike.Win32.Generic.jc
McAfeeGenericRXET-PY!93C88704B9A6
Cylanceunsafe
ZillyaBackdoor.Androm.Win32.44198
SangforBackdoor.Win32.Androm.8
K7AntiVirusTrojan ( 005010b71 )
AlibabaTrojan:MSIL/GenKryptik.5140bd9f
K7GWTrojan ( 005010b71 )
Cybereasonmalicious.dcc6d6
ArcabitTrojan.MSIL.Basic.2.Gen
BitDefenderThetaGen:NN.ZemsilF.36680.Lm0@aumijEl
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AGFT
CynetMalicious (score: 99)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.MSIL.Basic.2.Gen
NANO-AntivirusTrojan.Win32.Androm.elubqw
AvastWin32:Dropper-gen [Drp]
TencentWin32.Trojan.Generic.Rimw
EmsisoftTrojan.MSIL.Basic.2.Gen (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPRETrojan.MSIL.Basic.2.Gen
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
JiangminTrojanDropper.Dapato.vxv
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Androm
Kingsoftmalware.kb.c.999
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.MSIL.Basic.2.Gen
GoogleDetected
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
RisingBackdoor.NetWiredRC!8.2AF (CLOUD)
YandexBackdoor.Androm!XYEGpxJ6rfo
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.AEGS!tr
AVGWin32:Dropper-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AGFT?

MSIL/Kryptik.AGFT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment