Malware

MSIL/Kryptik.ALGB removal

Malware Removal

The MSIL/Kryptik.ALGB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ALGB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ALGB?


File Info:

name: 5BEB87BBB91A52E9CACF.mlw
path: /opt/CAPEv2/storage/binaries/06310626cb603e88a438ef3bda2702ea27867e3552ddd7010fe1e55d6ed74839
crc32: 104B019F
md5: 5beb87bbb91a52e9cacfdc4186a55de2
sha1: 57e0e26026c5d8233e30dc67b1adc54a0d779d79
sha256: 06310626cb603e88a438ef3bda2702ea27867e3552ddd7010fe1e55d6ed74839
sha512: b8eaa359fcba220d782284c74162aef96e033a5179a27b9b93e277ddec9beb25e6f6c93bfb2dd99bda9a96fb01aec0d4e903be93910abc973b58a018d599d162
ssdeep: 12288:24CMwz1pCU+NLVEJf2vXFvsTWnyTAs/QBm+30RwFZmlsra31IA:swLSFmVlny8sIk+30y8sr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102F4121133BC5A37E2BE6BF95861140057F2B62B60A5D3EE0CC154DD59E2F00AA93FA7
sha3_384: a93ef0ed3904ce0bbc7edb53746fd52e87d9d845e68d57c2f32c9d6504402f2eea3f59c9b87a328b7ef2ad01c653a047
ep_bytes: ff250020400034353538514643503552
timestamp: 2024-03-25 03:31:36

Version Info:

Translation: 0x0000 0x04b0
FileDescription: CarTracker
FileVersion: 2.0.0.0
InternalName: OQWO.exe
LegalCopyright:
OriginalFilename: OQWO.exe
ProductVersion: 2.0.0.0
Assembly Version: 3.0.0.0

MSIL/Kryptik.ALGB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Gorgon.4!c
AVGWin32:PWSX-gen [Trj]
DrWebTrojan.PackedNET.2764
MicroWorld-eScanTrojan.GenericKD.72115154
FireEyeTrojan.GenericKD.72115154
SkyhighBehavesLike.Win32.Generic.bc
McAfeeArtemis!5BEB87BBB91A
Cylanceunsafe
VIPRETrojan.GenericKD.72115154
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecScr.Malcode!gdn33
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ALGB
APEXMalicious
ClamAVWin.Packed.Pwsx-10025048-0
KasperskyHEUR:Trojan.MSIL.Gorgon.gen
BitDefenderTrojan.GenericKD.72115154
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.1406d6b4
SophosTroj/Krypt-ABH
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKD.72115154 (B)
IkarusTrojan-Spy.LokiBot
VaristW32/MSIL_Agent.HVN.gen!Eldorado
MAXmalware (ai score=88)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
KingsoftMSIL.Trojan.Gorgon.gen
MicrosoftTrojan:Win32/Leonem
XcitiumMalware@#j4x625oaa7rh
ArcabitTrojan.Generic.D44C63D2
ZoneAlarmHEUR:Trojan.MSIL.Gorgon.gen
GDataTrojan.GenericKD.72115154
GoogleDetected
AhnLab-V3Infostealer/Win.Formbook.R641461
VBA32TrojanLoader.MSIL.DaVinci.Heur
ALYacTrojan.GenericKD.72115154
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.F0D1C00CP24
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL2:PHw353ep4tOK+Tw+tRIzUQ)
YandexTrojan.Igent.b1YQNo.7
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73911067.susgen
FortinetMSIL/GenKryptik.PWSX!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Gorgon.gen

How to remove MSIL/Kryptik.ALGB?

MSIL/Kryptik.ALGB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment