Malware

Should I remove “MSIL/Kryptik.AECU”?

Malware Removal

The MSIL/Kryptik.AECU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AECU virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Kryptik.AECU?


File Info:

name: C434EE934653BF2A77E0.mlw
path: /opt/CAPEv2/storage/binaries/b9e0f229a7d6e36646ec35bfc93ebbaab882eed30933a6b5f879c325f6472f4e
crc32: 38264DA6
md5: c434ee934653bf2a77e0ec1f261f0e28
sha1: abb0f330cd459126f758d8bdc86ebf90a782bcab
sha256: b9e0f229a7d6e36646ec35bfc93ebbaab882eed30933a6b5f879c325f6472f4e
sha512: 8e6d8e3abbb95c5a11be3e3bb2df47a4ed3d637064351f5e36153ecb73e22d038b6a229e84a963d267a59959c9104bf916bf2e840c57b684a3ce4b8aaa62a9e3
ssdeep: 12288:dSgQ1m+uHwBoql2S5cah8xzhjrOzCGqrel+M1Hjs0s8LwTLbhoru/sENhDUHgXa2:4oW8xzhjrOzCGqo+M5MswT3hoKkOyqa2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164E4CF1672E0C134C28D283598A07954EF33F15F78E2F924EEA2DB467BB9BC4A614573
sha3_384: beb209a7831b89d4da572db2e4956798578ef5f50b4f772898c1235bbd563fd2240596ed21bbe705b9b4c00845ad546e
ep_bytes: ff250020400088a88fba8ad3b9f5edb1
timestamp: 2022-01-26 01:06:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: iiInfinityEngine Application
FileVersion: 22.0.3.0
InternalName: Uti.exe
LegalCopyright: Copyright © 2012
LegalTrademarks:
OriginalFilename: Uti.exe
ProductName: iiInfinityEngine Application
ProductVersion: 22.0.3.0
Assembly Version: 1.5.0.0

MSIL/Kryptik.AECU also known as:

LionicTrojan.MSIL.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38733133
FireEyeTrojan.GenericKD.38733133
CAT-QuickHealTrojan.IGENERIC
McAfeeRDN/AZORult
CylanceUnsafe
K7AntiVirusTrojan ( 0058d7ca1 )
BitDefenderTrojan.GenericKD.38733133
K7GWTrojan ( 0058d7ca1 )
CyrenW32/MSIL_Kryptik.GLY.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.AECU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Malwarex-9937660-0
KasperskyHEUR:Trojan.MSIL.Taskun.gen
ViRobotTrojan.Win32.Z.Agent.716288.SV
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.38733133
SophosMal/Generic-S + Troj/Krypt-GM
ComodoMalware@#3v52bpgsoohwp
DrWebTrojan.PWS.Siggen3.10771
ZillyaTrojan.Kryptik.Win32.3691563
TrendMicroTROJ_FRS.0NA103AR22
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Inject
JiangminTrojan.MSIL.amdis
WebrootW32.Malware.Gen
AviraTR/AD.MoksSteal.ngrlv
MAXmalware (ai score=86)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.EDD!MTB
GridinsoftRansom.Win32.AzorUlt.sa
GDataTrojan.GenericKD.38733133
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILCrypt.R468095
ALYacTrojan.GenericKD.38733133
TACHYONTrojan/W32.DN-Agent.716288.F
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_FRS.0NA103AR22
SentinelOneStatic AI – Malicious PE
FortinetW32/Malicious_Behavior.SBX
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.74644571.susgen

How to remove MSIL/Kryptik.AECU?

MSIL/Kryptik.AECU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment