Malware

MSIL/Kryptik_AGen.L removal tips

Malware Removal

The MSIL/Kryptik_AGen.L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik_AGen.L virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik_AGen.L?


File Info:

crc32: 03EFB344
md5: 7dd1032cbeb2b3f61e727060a65a839f
name: 7DD1032CBEB2B3F61E727060A65A839F.mlw
sha1: 5180d346f22711e4460787c4fce3f2b28440fef7
sha256: 5da40f66abf1b576b009e3f4c6b16156e2daa844d21385ecc4eb69ab023411ce
sha512: 5f5a67f59ce48930c5da4517440db6ba2fd10a180be5f2406f50736913cd5f054910d197b4959847e3091a4c4cf40c160aac5e2157a304a198dbca85a1725a9c
ssdeep: 6144:3XzvbmyJINH4KEkljlHWz6mrbJG3vT5q6IDdxEyJcjBCdZRZr0TR+XiXrSQGBHT:3Xzqi+NHF75ED83jYdllXiGQ2+Wac
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright (C) 2014-2021
Assembly Version: 2.8.9.0
InternalName: jj10-crypt.exe
FileVersion: 2.8.9.0
CompanyName: Telegram FZ-LLC
LegalTrademarks:
Comments: Telegram Desktop
ProductName: Telegram Desktop
ProductVersion: 2.8.9.0
FileDescription: Telegram Desktop
OriginalFilename: jj10-crypt.exe

MSIL/Kryptik_AGen.L also known as:

Elasticmalicious (high confidence)
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Heur.MSIL.Androm.1
K7GWTrojan ( 00577e181 )
K7AntiVirusTrojan ( 00577e181 )
CyrenW32/MSIL_Agent.BCR.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik_AGen.L
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.MSIL.DOTHETUK.gen
MicroWorld-eScanGen:Heur.MSIL.Androm.1
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34170.Bm0@aaFw8Xb
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.7dd1032cbeb2b3f6
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/AgentTesla!ml
ArcabitTrojan.MSIL.Androm.1
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Heur.MSIL.Androm.1
McAfeeArtemis!7DD1032CBEB2
MAXmalware (ai score=87)
MalwarebytesTrojan.Crypt.MSIL
MaxSecureTrojan.Malware.300983.susgen
Paloaltogeneric.ml

How to remove MSIL/Kryptik_AGen.L?

MSIL/Kryptik_AGen.L removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment