Malware

What is “MSIL/Kryptik.AAEG”?

Malware Removal

The MSIL/Kryptik.AAEG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AAEG virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.AAEG?


File Info:

name: CDBF24009D3D3744B8DF.mlw
path: /opt/CAPEv2/storage/binaries/4941a0b7a5b04934edc0a68ada450bb67393f05444da0bde7676563098c53449
crc32: F9572C6B
md5: cdbf24009d3d3744b8dfab5952adcddc
sha1: 6cdb93da0dba6ec47954cf13afeeae8395364e23
sha256: 4941a0b7a5b04934edc0a68ada450bb67393f05444da0bde7676563098c53449
sha512: d9c7bf6345f184cb3efbae1424dc86359d8f281717ad28d0196f2018aa5659b05b38f123630c6495e7e90d101b56ec086db076c2a10162b0822673f7656ffef2
ssdeep: 12288:TIhfN8+K+iHN6EeGfuZu2EAA7+YPug8S3oUq8Tu0RY:TI0T7HN6jup7hPBtbqqu0RY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A05808720ECD5D2E025ACB8C41BD3F333A6CDAB8741A74731ACF86A656779AD51340B
sha3_384: 152339d8eafa7ff9bab0261d773ce3bf35e9cd93aaaf91c25dd87e8fb0e19f96facb8aab64536eb999f21441b65a83a8
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-03-26 02:22:17

Version Info:

Translation: 0x0000 0x04b0
Comments: A control that is a cross between a TreeView and ListView
CompanyName:
FileDescription: TreeListView
FileVersion: 2.0.0.8
InternalName: SoapEntities.exe
LegalCopyright: Mitsubishi Grandis
LegalTrademarks:
OriginalFilename: SoapEntities.exe
ProductName: TreeListView
ProductVersion: 2.0.0.8
Assembly Version: 2.0.0.8

MSIL/Kryptik.AAEG also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.964
MicroWorld-eScanTrojan.GenericKDZ.73763
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.ch
McAfeePWS-FCXL!CDBF24009D3D
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00579b651 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 00579b651 )
ArcabitTrojan.Generic.D12023
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AAEG
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.GenericKDZ.73763
AvastWin32:PWSX-gen [Trj]
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1323694
VIPRETrojan.GenericKDZ.73763
SophosMal/Generic-S
IkarusRiskTool.MSIL.Dnonet
VaristW32/MSIL_Kryptik.DSG.gen!Eldorado
AviraHEUR/AGEN.1323694
Antiy-AVLTrojan[Backdoor]/MSIL.Androm
Kingsoftmalware.kb.c.942
MicrosoftTrojan:MSIL/Tnega.VA!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataTrojan.GenericKDZ.73763
GoogleDetected
AhnLab-V3Spyware/Win.Noon.C4392664
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.80 (RDM.MSIL2:TqjKEYIw+8+wxfR9ZTNlAw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/Agent.R3YE!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AAEG?

MSIL/Kryptik.AAEG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment