Malware

MSIL/Kryptik.AEEL removal

Malware Removal

The MSIL/Kryptik.AEEL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AEEL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Azorult malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.AEEL?


File Info:

name: 360AE26B9B4AE56DF46D.mlw
path: /opt/CAPEv2/storage/binaries/6e5d022563fd11f655cbe47d0366666c185a8d98317a2ebb537aff85a2bfb6c4
crc32: C7F23868
md5: 360ae26b9b4ae56df46d7e78d15cf1a5
sha1: 0c7dfe07784f4888e507f0e3a139d18701977910
sha256: 6e5d022563fd11f655cbe47d0366666c185a8d98317a2ebb537aff85a2bfb6c4
sha512: e998741d0b6fc63c0160a85d24e0eebb3e3650c1b7dbb8536ceaa579b040284aa8d90dd9ca12b89956518a5c3ecaf54a79f0d559cbaa45e87386841a86b4ac2c
ssdeep: 6144:IXOjAdHfLIqeLR26S2Q2YDw/Qu/SQPZ4e6e0rfMddNg3n7p:IXOjApMqoS2Q2d/QuaAZce4fMbN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11794E0B9A1739856CEBFCB397B32E97D8F195376E207763404C4B74D0081FAA4A91623
sha3_384: 9f96465473b8d28e1eb0785c42e3b4c5b83065f816f06f900a6e93704f3160f29c45f877269b8b61657c34c7e7f2c98a
ep_bytes: ff250020400000000000000000000000
timestamp: 2070-10-20 11:21:49

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: Form Controls
FileVersion: 1.0.0.0
InternalName: fxEWJ.exe
LegalCopyright: Copyright © Microsoft 2019
LegalTrademarks:
OriginalFilename: fxEWJ.exe
ProductName: Form Controls
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.AEEL also known as:

LionicTrojan.MSIL.Azorult.i!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.40179
MicroWorld-eScanTrojan.GenericKD.48296989
FireEyeGeneric.mg.360ae26b9b4ae56d
ALYacTrojan.GenericKD.48296989
CylanceUnsafe
SangforTrojan.MSIL.Noon.gen
K7AntiVirusTrojan ( 0058de571 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058de571 )
Cybereasonmalicious.7784f4
BitDefenderThetaGen:NN.ZemsilF.34212.zm0@aCf@TW
CyrenW32/MSIL_Kryptik.GOX.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEEL
TrendMicro-HouseCallTROJ_GEN.R002C0DB822
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.48296989
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-spy.Noon.Lhdi
Ad-AwareTrojan.GenericKD.48296989
EmsisoftTrojan.Crypt (A)
TrendMicroTROJ_GEN.R002C0DB822
McAfee-GW-EditionAgentTesla-FDFM!360AE26B9B4A
SophosMal/Generic-S + Troj/Krypt-HG
SentinelOneStatic AI – Malicious PE
AviraTR/Kryptik.xbtjj
GridinsoftRansom.Win32.AzorUlt.sa
MicrosoftTrojan:MSIL/AgentTesla.EFF!MTB
GDataTrojan.GenericKD.48296989
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FDFM.C4959294
McAfeeAgentTesla-FDFM!360AE26B9B4A
MAXmalware (ai score=99)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
APEXMalicious
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:pHurhrpg8yK9Qo+v0Jmx3Q)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/AgentTesla.TTYD!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AEEL?

MSIL/Kryptik.AEEL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment