Malware

MSIL/Kryptik_AGen.UE removal

Malware Removal

The MSIL/Kryptik_AGen.UE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik_AGen.UE virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/Kryptik_AGen.UE?


File Info:

name: F69C197B23E4036C6D51.mlw
path: /opt/CAPEv2/storage/binaries/fee1e4e295113e06f3e612fd6efa5a61865ec77131a6cbc66f75ab3c465c7cd3
crc32: B03CD6BB
md5: f69c197b23e4036c6d516651eb1730e9
sha1: c462af3cf444ca722635f6138930cded72ec509a
sha256: fee1e4e295113e06f3e612fd6efa5a61865ec77131a6cbc66f75ab3c465c7cd3
sha512: 8f0ffc3dbbd81acabfe9bb858c9acd606d4fc1f7d0d35f1a7d739de1337fbf2660de6fc9d93f7907e458cff5407cc32c1ae96619346d6a96f7aeade25193a718
ssdeep: 6144:2tSlvkLVTRNVubcKYXH++pWE8IQB+Yryc0YiyKxJZaF9rG+hv9dsflb1t:2s2RbKAlpWE8zBFPfiHTaDrFhv/2v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101C49D8B77955A22D17CBBB22399A31093B2F1CB41D1D347A4ED82A87B633C15D8E1D3
sha3_384: 0cda1c9c5f53eddebffc30ada4f60b437b77c9fdb59f00e826ec9ac7fba711882edfa2b7a9b2110f086e77b1bced6270
ep_bytes: ff250020400000000000000000000000
timestamp: 1989-01-27 14:17:18

Version Info:

Translation: 0x0000 0x04b0
Comments: FDDGA588=A>7>HE3
CompanyName: :H@AFE:J<G=4?;
FileDescription: 2HCB@4C=5JEH32=9<?@?
FileVersion: 2.3.3.4
InternalName: 2HCB@4C=5JE.exe
LegalCopyright: Copyright © 1994 :H@AFE:J<G=4?;
OriginalFilename: 2HCB@4C=5JE.exe
ProductName: 2HCB@4C=5JEH32=9<?@?
ProductVersion: 2.3.3.4
Assembly Version: 1.0.0.0

MSIL/Kryptik_AGen.UE also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f69c197b23e4036c
CylanceUnsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:MSIL/Kryptik_AGen.451e37cf
CrowdStrikewin/malicious_confidence_100% (D)
ESET-NOD32a variant of MSIL/Kryptik_AGen.UE
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan-Spy.MSIL.Noon.gen
MicroWorld-eScanGen:Variant.Tedy.196046
AvastMalwareX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL:DMcVqRfjIcbaRAmzhIrhNg)
SophosGeneric ML PUA (PUA)
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34606.Jm0@amCpF0i
MalwarebytesMalware.AI.3890968224
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
AVGMalwareX-gen [Trj]
Cybereasonmalicious.cf444c
PandaTrj/Genetic.gen

How to remove MSIL/Kryptik_AGen.UE?

MSIL/Kryptik_AGen.UE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment