Malware

MSIL/Kryptik_AGen.E removal

Malware Removal

The MSIL/Kryptik_AGen.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik_AGen.E virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSIL/Kryptik_AGen.E?


File Info:

crc32: 512B53E2
md5: 60b5efcc9ea0f944ac7fab44ace01de9
name: 60B5EFCC9EA0F944AC7FAB44ACE01DE9.mlw
sha1: e127126f99818d24118b1b51f6a773b9a2a1cb32
sha256: 84b28e876636b333e63e90bf2aa72ca80ff891c8bdebcb85200fba34d865bb91
sha512: 3c4742e4ab6f19d93eac120cbd07b8ed4d3dc42c1620af47d374fb93a7329b1ff08429e4183074741f7a4583e48993d05316a762966c0d7ddd4c4016c91eeae4
ssdeep: 384:lLdbWx8Ebm0UQ1aeIjngpIL6lV+Rb9sf/H2lh9seh7NS2ffZ:7bWx5tDw5jg2LPbGWj1h7si
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright (C) 2014-2021
Assembly Version: 2.8.9.0
InternalName: Product_Specifications_Details_202330_RFQ.exe
FileVersion: 2.8.9.0
CompanyName: Telegram FZ-LLC
LegalTrademarks:
Comments: Telegram Desktop
ProductName: Telegram Desktop
ProductVersion: 2.8.9.0
FileDescription: Telegram Desktop
OriginalFilename: Product_Specifications_Details_202330_RFQ.exe

MSIL/Kryptik_AGen.E also known as:

CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 00577e181 )
K7AntiVirusTrojan ( 00577e181 )
CyrenW32/MSIL_Agent.BCR.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik_AGen.E
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderThetaGen:NN.ZemsilF.34142.cm0@aKD91Ud
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
MalwarebytesTrojan.MCrypt.MSIL.Generic
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.IUS!tr.dldr
Paloaltogeneric.ml

How to remove MSIL/Kryptik_AGen.E?

MSIL/Kryptik_AGen.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment