Categories: Malware

MSIL/Kryptik.AEEL removal

The MSIL/Kryptik.AEEL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AEEL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Azorult malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.AEEL?


File Info:

name: 360AE26B9B4AE56DF46D.mlwpath: /opt/CAPEv2/storage/binaries/6e5d022563fd11f655cbe47d0366666c185a8d98317a2ebb537aff85a2bfb6c4crc32: C7F23868md5: 360ae26b9b4ae56df46d7e78d15cf1a5sha1: 0c7dfe07784f4888e507f0e3a139d18701977910sha256: 6e5d022563fd11f655cbe47d0366666c185a8d98317a2ebb537aff85a2bfb6c4sha512: e998741d0b6fc63c0160a85d24e0eebb3e3650c1b7dbb8536ceaa579b040284aa8d90dd9ca12b89956518a5c3ecaf54a79f0d559cbaa45e87386841a86b4ac2cssdeep: 6144:IXOjAdHfLIqeLR26S2Q2YDw/Qu/SQPZ4e6e0rfMddNg3n7p:IXOjApMqoS2Q2d/QuaAZce4fMbNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11794E0B9A1739856CEBFCB397B32E97D8F195376E207763404C4B74D0081FAA4A91623sha3_384: 9f96465473b8d28e1eb0785c42e3b4c5b83065f816f06f900a6e93704f3160f29c45f877269b8b61657c34c7e7f2c98aep_bytes: ff250020400000000000000000000000timestamp: 2070-10-20 11:21:49

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: MicrosoftFileDescription: Form ControlsFileVersion: 1.0.0.0InternalName: fxEWJ.exeLegalCopyright: Copyright © Microsoft 2019LegalTrademarks: OriginalFilename: fxEWJ.exeProductName: Form ControlsProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/Kryptik.AEEL also known as:

Lionic Trojan.MSIL.Azorult.i!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.40179
MicroWorld-eScan Trojan.GenericKD.48296989
FireEye Generic.mg.360ae26b9b4ae56d
ALYac Trojan.GenericKD.48296989
Cylance Unsafe
Sangfor Trojan.MSIL.Noon.gen
K7AntiVirus Trojan ( 0058de571 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 0058de571 )
Cybereason malicious.7784f4
BitDefenderTheta Gen:NN.ZemsilF.34212.zm0@aCf@TW
Cyren W32/MSIL_Kryptik.GOX.gen!Eldorado
Symantec Scr.Malcode!gdn30
ESET-NOD32 a variant of MSIL/Kryptik.AEEL
TrendMicro-HouseCall TROJ_GEN.R002C0DB822
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
BitDefender Trojan.GenericKD.48296989
Avast Win32:PWSX-gen [Trj]
Tencent Msil.Trojan-spy.Noon.Lhdi
Ad-Aware Trojan.GenericKD.48296989
Emsisoft Trojan.Crypt (A)
TrendMicro TROJ_GEN.R002C0DB822
McAfee-GW-Edition AgentTesla-FDFM!360AE26B9B4A
Sophos Mal/Generic-S + Troj/Krypt-HG
SentinelOne Static AI – Malicious PE
Avira TR/Kryptik.xbtjj
Gridinsoft Ransom.Win32.AzorUlt.sa
Microsoft Trojan:MSIL/AgentTesla.EFF!MTB
GData Trojan.GenericKD.48296989
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.FDFM.C4959294
McAfee AgentTesla-FDFM!360AE26B9B4A
MAX malware (ai score=99)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Crypt.MSIL
APEX Malicious
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL:pHurhrpg8yK9Qo+v0Jmx3Q)
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/AgentTesla.TTYD!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AEEL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago