Malware

MSIL/Kryptik.AEAG removal guide

Malware Removal

The MSIL/Kryptik.AEAG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AEAG virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.AEAG?


File Info:

name: DF3B652C72BE2304A08E.mlw
path: /opt/CAPEv2/storage/binaries/e62e93a56fbf4e648b6ca717f32cb279071f1ee236648a3efcb7b70902fece27
crc32: 6A551D0B
md5: df3b652c72be2304a08e82869577cde4
sha1: b9db2e7b23a305ce557f332fa18cab16637b10af
sha256: e62e93a56fbf4e648b6ca717f32cb279071f1ee236648a3efcb7b70902fece27
sha512: ff45f115ac7f0aba7656bd8fc7356376886b449a01db25573fb91b283a6c756182705c740c55dbc588312d25b8b800e31d867801fb2935c5f660febbe5c21dfa
ssdeep: 12288:jYGfL8HaJT3L9LB7OH1Dto7U42hiKw0dA/sVeA+0TFiwteMhD/4RwkRRRRRERAjx:UGfLSaJjLd8HhW7Ux00dA/sVdLPIMRFl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191F412843A8CF1EFD59FCE7699146D20AA213663670BC207515B058DAE4FB93CB063F6
sha3_384: f83146f150424bf21724c2a94ab52dd9e02bf0ae1d24084bf5376ef907dbf894d68f53d87e89fde204ac8d00e53821fb
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-17 11:09:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Razer Inc.
FileDescription: RazerInstaller
FileVersion: 1.0.0.0
InternalName: DecoratedNameAttribu.exe
LegalCopyright: Copyright © 2021 Razer Inc. All rights reserved.
LegalTrademarks:
OriginalFilename: DecoratedNameAttribu.exe
ProductName: RazerInstaller
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.AEAG also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47942497
FireEyeGeneric.mg.df3b652c72be2304
ALYacTrojan.GenericKD.47942497
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3686312
K7AntiVirusTrojan ( 0058d2281 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0058d2281 )
Cybereasonmalicious.b23a30
BitDefenderThetaGen:NN.ZemsilF.34264.Tm0@a4EHdMb
CyrenW32/MSIL_Kryptik.GKF.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AEAG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Pwsx-9936836-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.47942497
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.47942497
EmsisoftTrojan.Crypt (A)
TrendMicroTROJ_GEN.R002C0DAK22
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Inject
GDataTrojan.GenericKD.47942497
eGambitGeneric.Malware
AviraTR/Kryptik.bruht
MAXmalware (ai score=87)
GridinsoftRansom.Win32.Miner.sa
ViRobotTrojan.Win32.Z.Suspectcrc.744960
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.AEA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.AgentTesla.C4923433
McAfeePWS-FDFX!DF3B652C72BE
VBA32CIL.HeapOverride.Heur
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0DAK22
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:bgXbozNacesrHvwJzv4s6w)
YandexTrojan.Igent.bXjHJJ.58
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.YII!tr
WebrootW32.Trojan.Dropper
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AEAG?

MSIL/Kryptik.AEAG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment