Malware

MSIL/Kryptik.AHBX information

Malware Removal

The MSIL/Kryptik.AHBX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AHBX virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.AHBX?


File Info:

name: 2B13F0AF24F7C4EEEDFD.mlw
path: /opt/CAPEv2/storage/binaries/d2abd3120f737d71fa78f636cbf71f5d028a1b0aa82ec27abb433f05b0f8cae6
crc32: E09A9E63
md5: 2b13f0af24f7c4eeedfdb9203ad8436f
sha1: 75b908ca2ba03004c848fc5d853da710b7b01ac0
sha256: d2abd3120f737d71fa78f636cbf71f5d028a1b0aa82ec27abb433f05b0f8cae6
sha512: 5139d5e527a5c13fdb052aa2d587d8d5d369c8010df317b083319877351b760d7086aafb80dcba2196195d6d2b2dbc4c3a72da3fadbb027e770c91fafc06c936
ssdeep: 12288:82iN3M/CcPJTAyAoIrgZkXduvTvWcAc01LUsQ9UbORzF39oo3F5/W+:81CRTr6ETZAcanQ9sYh3io3F93
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100058C5860598989FB6FA77021ECFFB023F27CF3A5CA465A82687145C7F9F910D6018E
sha3_384: fc636bf1b43101ee65fdfbc7032086c679f0a8cbcc8a7a55e7fe0e89e7c377d296bbc5616ec270f5829fc31f3bf0c9e0
ep_bytes: ff2500204000
timestamp: 2097-06-01 09:13:40

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: WinForms DatePicker
FileVersion: 1.0.0.0
InternalName: hnDT.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: hnDT.exe
ProductName: WinForms DatePicker
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.AHBX also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Taskun.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.63556051
McAfeeArtemis!2B13F0AF24F7
CylanceUnsafe
VIPRETrojan.GenericKD.63556051
SangforInfostealer.Msil.Kryptik.V53o
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.a2ba03
VirITTrojan.Win32.PSWStealer.DMK
CyrenW32/MSIL_Kryptik.IJH.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AHBX
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Agensla.a4f3e4b8
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Simw
Ad-AwareTrojan.GenericKD.63556051
SophosMal/Generic-S + Troj/Krypt-SP
DrWebTrojan.Inject4.46648
ZillyaTrojan.Kryptik.Win32.3952438
TrendMicroTROJ_GEN.R03BC0DKC22
McAfee-GW-EditionRDN/Generic PWS.y
EmsisoftTrojan.GenericKD.63556051 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Agenttesla
Antiy-AVLTrojan/MSIL.Taskun
ArcabitTrojan.Generic.D3C9C9D3
MicrosoftTrojan:Win32/Leonem
GoogleDetected
AhnLab-V3Trojan/Win.Injection.C5303255
BitDefenderThetaGen:NN.ZemsilF.34796.Ym0@auz8Z4b
MalwarebytesBladabindi.Backdoor.Bot.DDS
TrendMicro-HouseCallTROJ_GEN.R03BC0DKC22
RisingStealer.Agensla!8.13266 (CLOUD)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AGZO!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/Chgt.AA
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AHBX?

MSIL/Kryptik.AHBX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment