Malware

MSIL/Kryptik.AWV removal

Malware Removal

The MSIL/Kryptik.AWV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AWV virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.AWV?


File Info:

name: 2C050D5125AE53D7B316.mlw
path: /opt/CAPEv2/storage/binaries/4aa752aec32f801371447b2d9debd17f1795d8674a83145f480384a48d60d277
crc32: 4D3BA527
md5: 2c050d5125ae53d7b316c49300d2441f
sha1: 3bd6e9b11a33ae1660f3a21c816e511fee5cdde1
sha256: 4aa752aec32f801371447b2d9debd17f1795d8674a83145f480384a48d60d277
sha512: 7cb193d5c7d19a8531bc4c04f1e429e14a97904883c7049eae14008c71200d024b01a1ff6ab6c0f474eb0a7d391ae6cb7e2b93b340d061e8ed35eead00c21462
ssdeep: 1536:1f3jUK1cq1rWjkgQ4KdYb/1tysFJY0Q0fmueVegcxCJY:1fwTqxWggt9FFj+3cSJY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107935D2429EE6429F173AF756BF476D2DA5EFF632B03941E109103068A33943FD82679
sha3_384: 83c281974270928d0464aa0925e846907e162a22d72dc84df83c05f9b3588d43cacdd2ccf81a9939516a5ff272c4e194
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-10-22 06:14:18

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication2
FileVersion: 1.0.0.0
InternalName: WindowsApplication2.exe
LegalCopyright: Copyright © 2015
OriginalFilename: WindowsApplication2.exe
ProductName: WindowsApplication2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.AWV also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44792215
FireEyeGeneric.mg.2c050d5125ae53d7
ALYacTrojan.GenericKD.44792215
CylanceUnsafe
K7AntiVirusTrojan ( 700000121 )
BitDefenderTrojan.GenericKD.44792215
K7GWTrojan ( 700000121 )
Cybereasonmalicious.125ae5
BitDefenderThetaGen:NN.ZemsilF.34232.fq0@auYfSoh
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AWV
APEXMalicious
Paloaltogeneric.ml
AlibabaTrojan:MSIL/Kryptik.192a3274
NANO-AntivirusTrojan.Win32.Kryptik.dyiezq
AvastMSIL:GenMalicious-ABJ [Trj]
TencentMsil.Trojan.Generic.Hqlp
Ad-AwareTrojan.GenericKD.44792215
EmsisoftTrojan.GenericKD.44792215 (B)
VIPRETrojan.Win32.Generic!BT
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.44792215
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.15526D3
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=83)
TrendMicro-HouseCallTROJ_GEN.R002H0CB622
RisingMalware.Obfus/MSIL@AI.97 (RDM.MSIL:CGJ3P2k48VEbSVqg2U2UYQ)
YandexTrojan.Agent!/vyUuEubgYo
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.KFM!tr
AVGMSIL:GenMalicious-ABJ [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AWV?

MSIL/Kryptik.AWV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment