Malware

What is “MSIL/Kryptik.AEEQ”?

Malware Removal

The MSIL/Kryptik.AEEQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AEEQ virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.AEEQ?


File Info:

name: 21467498869A0409CD7A.mlw
path: /opt/CAPEv2/storage/binaries/83c04f2a3f5801098328a9cc65ae112edd7057856e1de82c18f0c16e4b34ec5c
crc32: CF910D06
md5: 21467498869a0409cd7ac6f1ea8b059d
sha1: 19778bb7cd2db67c866fcdf6aee2c33e3af04fd0
sha256: 83c04f2a3f5801098328a9cc65ae112edd7057856e1de82c18f0c16e4b34ec5c
sha512: a187cf9d41b92c4279d6d17e2dcfc53becd9da59a4ead6eb7dc56df1467ce13cf7e1d81cb4f747fcb781850149a094fb0d9d5b2dff3cd89a17c64b2e54c6229f
ssdeep: 3072:9pKQxrrSFVVrVtuM1rcbgv+VKVwvRDdVvD+mXtg:3VS1rVAMrMOWNDF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5D38C1122AC0F5BC67E4FF96134A68503F9AF266621E2694CF770CFA4D6F011B11BA7
sha3_384: 5d13230d5416f992803a2cb00e929825a84efe82b16d533ad8fb002892149107f1a9bf35928268a52de3cbfaed9e7810
ep_bytes: ff250020400001020304050607080000
timestamp: 2022-02-02 05:40:42

Version Info:

Translation: 0x0000 0x04b0
Comments: Razer Synapse 3
CompanyName: Razer Inc.
FileDescription: Razer
FileVersion: 1.0.0.0
InternalName: EmployeeManagementSystem1.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: EmployeeManagementSystem1.exe
ProductName: Razer Synapse
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.AEEQ also known as:

LionicTrojan.MSIL.Inject.4!c
DrWebTrojan.InjectNET.43
FireEyeTrojan.GenericKD.38854209
ALYacTrojan.GenericKD.38854209
CylanceUnsafe
SangforTrojan.MSIL.Inject.gen
K7AntiVirusTrojan ( 0058ddd41 )
K7GWTrojan ( 0058ddd41 )
CyrenW32/MSIL_Kryptik.GKF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AEEQ
TrendMicro-HouseCallTROJ_GEN.R002C0DB522
KasperskyHEUR:Trojan.MSIL.Inject.gen
BitDefenderTrojan.GenericKD.38854209
MicroWorld-eScanTrojan.GenericKD.38854209
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Trojan.Inject.Hnus
Ad-AwareTrojan.GenericKD.38854209
SophosMal/Generic-S + Mal/Generic-L
TrendMicroTROJ_GEN.R002C0DB522
McAfee-GW-EditionRDN/none
EmsisoftTrojan.GenericKD.38854209 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataTrojan.GenericKD.38854209
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3520503
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/Tnega.ALY!MTB
AhnLab-V3Trojan/Win.none.C4952538
McAfeeRDN/none
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader.MSIL.Generic
YandexTrojan.Agent!miVXwpj+tdI
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Agent.NAK!tr.dldr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Kryptik.AEEQ?

MSIL/Kryptik.AEEQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment