Malware

Should I remove “MSIL/Kryptik_AGen.DI”?

Malware Removal

The MSIL/Kryptik_AGen.DI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik_AGen.DI virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine MSIL/Kryptik_AGen.DI?


File Info:

name: 20177B2E825D940BCFC9.mlw
path: /opt/CAPEv2/storage/binaries/0c3ec9f35c03b1fc036607d737d37d6ad2976913c15b4869d78e781499784e32
crc32: FF748257
md5: 20177b2e825d940bcfc954c980bef878
sha1: 7fb72b86d4a30555268ce7c416dc96d1bd12e002
sha256: 0c3ec9f35c03b1fc036607d737d37d6ad2976913c15b4869d78e781499784e32
sha512: 2320236d76c700e5bcb0d67daf04cb76b7c04fb4c9b0eb1f246153c082c26642f21b2902d3374a1bd01529a42a50234700889cceb76cf381b688cac8be2cf84c
ssdeep: 12288:Vg5jgc7KEmLfNoxnqhtT+2BHPTzaqxuqA5vo0af2hlbji5DOSVxhe:y7KD5oxnqnTpJ5xuqA5vNhlbW5KS
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T100159E1AA252CA0CE24D9F7FCAF3DF141F646D62C83DDEC7934937B8903B2652694606
sha3_384: d4c3ba317c07ace519fa241083f20cad0cfaaac7142f764c88ea903b840d153296ce18598ad5012a14fb959e679e54b0
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-11-26 23:14:02

Version Info:

Translation: 0x0000 0x04b0
Comments: Rufus
CompanyName: Akeo Consulting
FileDescription: Rufus
FileVersion: 3.15.1812.0
InternalName: 12.exe
LegalCopyright: © 2011-2021 Pete Batard (GPL v3)
LegalTrademarks: https://www.gnu.org/licenses/gpl-3.0.html
OriginalFilename: 12.exe
ProductName: Rufus
ProductVersion: 3.15.1812.0
Assembly Version: 3.15.1812.0

MSIL/Kryptik_AGen.DI also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47505253
ALYacTrojan.GenericKD.47505253
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanDownloader:MSIL/Seraph.1a3d072b
K7GWTrojan ( 00589f971 )
K7AntiVirusTrojan ( 00589f971 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik_AGen.DI
TrendMicro-HouseCallTROJ_GEN.R002H0CKR21
Paloaltogeneric.ml
ClamAVWin.Dropper.Generic-7113183-0
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderTrojan.GenericKD.47505253
AvastWin64:TrojanX-gen [Trj]
Ad-AwareTrojan.GenericKD.47505253
SophosMal/Generic-S
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.20177b2e825d940b
EmsisoftTrojan.GenericKD.47505253 (B)
IkarusTrojan.MSIL.Crypt
GDataTrojan.GenericKD.47505253
eGambitTrojan.Generic
AviraHEUR/AGEN.1143066
MAXmalware (ai score=82)
ArcabitTrojan.Generic.D2D4DF65
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!20177B2E825D
MalwarebytesTrojan.MCrypt.MSIL.Generic
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik_AGen.DI!tr
AVGWin64:TrojanX-gen [Trj]
PandaTrj/CI.A

How to remove MSIL/Kryptik_AGen.DI?

MSIL/Kryptik_AGen.DI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment