Malware

About “MSIL/Kryptik.AEC” infection

Malware Removal

The MSIL/Kryptik.AEC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AEC virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • A process was set to shut the system down when terminated
  • Creates a hidden or system file
  • Exhibits behavior characteristic of CodeLux Keylogger
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
0.tcp.ap.ngrok.io

How to determine MSIL/Kryptik.AEC?


File Info:

crc32: 379D0A3C
md5: bddedd95571ec8653af5efa7e8aa0bbd
name: BDDEDD95571EC8653AF5EFA7E8AA0BBD.mlw
sha1: acb3abaf53303a2cb316efe4638e91f065d024ba
sha256: ddb604ee025c31468aa4d96bb50b7af61651f2d88685c09f9d38fa8ea3df6c04
sha512: 45ec8741698d577bb0f00be1120004a63b5c429545d9810fd827d480d076692dc8d7f14375832cde3a0fd362da7d444066b2fcc89eda70cacec1cc807ad688d3
ssdeep: 1536:QcV6jOWWwGtqKkp7H3NOGivlj0Z52CpKBWbP+R0dCKNW5SNOuZ776P50XtUYrrx:J7W/p7H3wqyl+OLarYzBnH8
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: 4gicvvcu.dll
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: 4gicvvcu.dll

MSIL/Kryptik.AEC also known as:

K7AntiVirusTrojan ( 0056792f1 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.19532
CynetMalicious (score: 100)
ALYacTrojan.MSIL.WYE
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0056792f1 )
Cybereasonmalicious.5571ec
CyrenW32/MSIL_Troj.EQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AEC
APEXMalicious
AvastMSIL:GenMalicious-DSW [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.MSIL.WYE
ViRobotTrojan.Win32.Z.Kryptik.159744.QX
MicroWorld-eScanTrojan.MSIL.WYE
TencentWin32.Trojan.Generic.Pkhi
Ad-AwareTrojan.MSIL.WYE
SophosML/PE-A + Mal/Mdrop-LE
ComodoTrojWare.MSIL.Agent.GH@60rvah
BitDefenderThetaGen:NN.ZemsilF.34266.jm0@a82tQvm
TrendMicroTROJ_GEN.R002C0PKE21
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
FireEyeGeneric.mg.bddedd95571ec865
EmsisoftTrojan.MSIL.WYE (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hdiss
AviraHEUR/AGEN.1122400
eGambitUnsafe.AI_Score_98%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataMSIL.Packed.Vadathrek.A
AhnLab-V3Trojan/Win32.Llac.R117188
Acronissuspicious
McAfeePacked-TY!BDDEDD95571E
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0PKE21
IkarusTrojan-PSW.ILUSpy
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.HXZ!tr
AVGMSIL:GenMalicious-DSW [Trj]
Paloaltogeneric.ml

How to remove MSIL/Kryptik.AEC?

MSIL/Kryptik.AEC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment