Malware

What is “MSIL/Kryptik_AGen.ABC”?

Malware Removal

The MSIL/Kryptik_AGen.ABC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik_AGen.ABC virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/Kryptik_AGen.ABC?


File Info:

name: 89221480E7D01AAC6A78.mlw
path: /opt/CAPEv2/storage/binaries/d5bcbd9b42dde818debeb9a0dae9b4496ccb7abcb4f88795671c9f33904b5a26
crc32: 03110FDA
md5: 89221480e7d01aac6a789492bd9d06c9
sha1: 03076948875ce99f9d47e0874f6851590edc41e8
sha256: d5bcbd9b42dde818debeb9a0dae9b4496ccb7abcb4f88795671c9f33904b5a26
sha512: 4bbc8ae547b3e17cae042ef7f9f79d5e6e3ca143604dfab0b737cdd58ca65077190a2eedbe8da6585d4185e25ddc47a708f6a9a6655f6c50c54129446c3d2f7c
ssdeep: 6144:bagy51tkb1U6P2QKxa7WD3ZApQoXX82QZuFS8K50ka8zGgAwSKeEPMFIBHDTKu1a:ba3FQMa7oo82SuFVknLpPKIBHCv6cx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15CE4BF15E6845EE0D215B674A1F8FB6C46708FA6B22DEB0DD470B691BA31BCF3412C4E
sha3_384: af9ac3a4594f3a050009958057dca8ae2f314ed7f25894bc7496267dd858f52696750b10a35d5b1f27581fd8399ab2e8
ep_bytes: ff250020400000000000000000000000
timestamp: 1995-04-16 11:19:01

Version Info:

Translation: 0x0000 0x04b0
Comments: 5?62GCBBD5<D5@JJ?IG:6H4
CompanyName: I;67HE8=3D53@>:DB7
FileDescription: ;C5EEB4G;>D<CCA7;
FileVersion: 4.6.8.10
InternalName: hgb.exe
LegalCopyright: Copyright © 2001 I;67HE8=3D53@>:DB7
OriginalFilename: hgb.exe
ProductName: ;C5EEB4G;>D<CCA7;
ProductVersion: 4.6.8.10
Assembly Version: 1.0.0.0

MSIL/Kryptik_AGen.ABC also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.62896415
FireEyeGeneric.mg.89221480e7d01aac
McAfeeArtemis!89221480E7D0
CylanceUnsafe
VIPRETrojan.GenericKD.62896415
SangforTrojan.Win32.Save.a
Cybereasonmalicious.8875ce
CyrenW32/MSIL_Troj.AFE.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik_AGen.ABC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefenderTrojan.GenericKD.62896415
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.62896415
EmsisoftTrojan.GenericKD.62896415 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
SophosML/PE-A
IkarusTrojan.MSIL.Crypt
GDataTrojan.GenericKD.62896415
AviraHEUR/AGEN.1202435
ArcabitTrojan.Generic.D3BFB91F
ZoneAlarmHEUR:Trojan-Ransom.MSIL.Blocker.gen
MicrosoftTrojan:Win32/Leonem
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilCO.34726.Om0@a4dyjWi
ALYacTrojan.GenericKD.62896415
MAXmalware (ai score=83)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesMalware.AI.3890968224
RisingRansom.Blocker!8.12A (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik_AGen.ABC?

MSIL/Kryptik_AGen.ABC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment