Malware

MSIL/Kryptik.AAEP malicious file

Malware Removal

The MSIL/Kryptik.AAEP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AAEP virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Sanskrit
  • The binary likely contains encrypted or compressed data.
  • Unusual version info supplied for binary

How to determine MSIL/Kryptik.AAEP?


File Info:

crc32: 2E88F181
md5: 92fc1129af30ba08a79113624f51bcb7
name: 92FC1129AF30BA08A79113624F51BCB7.mlw
sha1: b68388c46a78d262fcdedbaea09372785fb6786c
sha256: 121dec5bd279daf16e683e472949a269bb9751d6ceae4274875e36abe8871946
sha512: 3c1b7f326e717e0ed6cc435647598ec37ce0c2b90a942317f8d4b2c2ac8d3bd4f6c94ec86ad5af4ded8bf31a25485590b03549e0cd5e3509308e04e066efc12c
ssdeep: 24576:jqdFcIwibzJkg650JzPsWH3y6F1d+4/ARKWN8+gwSLUS3cU5HYnYzN:jmJpPHy6fdz41NFg5LUSJpYnYB
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2011 - 2021
Assembly Version: 1.0.0.0
InternalName: x516cx5979gsvx62c7aOx62b.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Graph
ProductVersion: 1.0.0.0
FileDescription: Graph
OriginalFilename: x516cx5979gsvx62c7aOx62b.exe

MSIL/Kryptik.AAEP also known as:

K7AntiVirusTrojan ( 00579c441 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.30110
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36622285
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3012319
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/Kryptik.67ea1279
K7GWTrojan ( 00579c441 )
CyrenW32/Trojan.WIPJ-9228
ESET-NOD32a variant of MSIL/Kryptik.AAEP
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.36622285
MicroWorld-eScanTrojan.GenericKD.36622285
Ad-AwareTrojan.GenericKD.36622285
ComodoMalware@#22k77s7o3tpk9
BitDefenderThetaGen:NN.ZemsilF.34670.vn2@a0YStFdG
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.92fc1129af30ba08
EmsisoftTrojan.Crypt (A)
JiangminTrojanSpy.MSIL.bist
WebrootW32.Trojan.GenKD
AviraTR/Kryptik.jpakz
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Kryptik.oa
AegisLabTrojan.MSIL.Stealer.l!c
GDataTrojan.GenericKD.36622285
AhnLab-V3PUP/Win.Generic.C4405766
McAfeePWS-FCXD!92FC1129AF30
MAXmalware (ai score=99)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.STEALER.USMAND121
RisingSpyware.Stealer!8.3090 (CLOUD)
YandexTrojan.Igent.bVCHIG.12
FortinetMSIL/GenKryptik.FDJX!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Generic.HgIASR4A

How to remove MSIL/Kryptik.AAEP?

MSIL/Kryptik.AAEP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment