Malware

About “MSIL/Kryptik.AEES” infection

Malware Removal

The MSIL/Kryptik.AEES is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AEES virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.AEES?


File Info:

name: A645E522BCAB8BE1183D.mlw
path: /opt/CAPEv2/storage/binaries/4676dae3d28e4a1cb9295852f65f23131d9bae22fdc763ef1fe9567b1bfd44ee
crc32: FC8550EC
md5: a645e522bcab8be1183d915a8ec32275
sha1: e2d58c82d3635075c354a3d00365aa81b4452a28
sha256: 4676dae3d28e4a1cb9295852f65f23131d9bae22fdc763ef1fe9567b1bfd44ee
sha512: e9eb47196b14d34d271dec23d47f660165905cc583f7bfdbbd09c3ad03bf8d48cfd7f3cbf4ad422bae09f1c8f85210ccd0b4844886ba55bc1f6d5b60b6da2e74
ssdeep: 6144:X7F7p3aJvkaJJ3c7yTaRFfIgeOiOah2Gh3FiCTRZWx0rRNT81EBYs8USIQvcmDj6:LF7p3a1JtkeObs09+7hBDXMlDqJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6B4E1A1F69B9982F52B95352175BC4206763EE3AEC5DB181324B20C0FB37605F79B0B
sha3_384: ff3313372b3355cfb33b60cac8e82413741320bf481290018edb6303bdb2e063e13d1f40b1a9ff4219021f515ec792bb
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-03 00:43:12

Version Info:

Translation: 0x0000 0x04b0
Comments: Motivate Desktop
CompanyName: YuAo
FileDescription: Motivate Desktop
FileVersion: 2.1.0.0
InternalName: SetOnInvokeMr.exe
LegalCopyright: Copyright © YuAo 2012
LegalTrademarks:
OriginalFilename: SetOnInvokeMr.exe
ProductName: Motivate Desktop
ProductVersion: 2.1.0.0
Assembly Version: 2.1.0.0

MSIL/Kryptik.AEES also known as:

LionicTrojan.MSIL.Crypt.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeIL:Trojan.MSILZilla.14504
McAfeeAgentTesla-FDGF!A645E522BCAB
CylanceUnsafe
SangforTrojan.MSIL.Crypt.gen
K7AntiVirusTrojan ( 0058de391 )
K7GWTrojan ( 0058de391 )
CyrenW32/MSIL_Kryptik.GNO.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEES
TrendMicro-HouseCallTROJ_GEN.F0D1C00B322
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.14504
ViRobotTrojan.Win32.Z.Bulz.523264.C
MicroWorld-eScanIL:Trojan.MSILZilla.14504
APEXMalicious
TencentMsil.Trojan-qqpass.Qqrob.Llgv
EmsisoftIL:Trojan.MSILZilla.14504 (B)
F-SecureTrojan.TR/Kryptik.taisr
DrWebTrojan.Inject4.25192
McAfee-GW-EditionAgentTesla-FDGF!A645E522BCAB
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
AviraTR/Kryptik.taisr
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataMSIL.Malware.Injector.YZPXKJ
AhnLab-V3Trojan/Win.Infostealer.R470164
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Lazy.113815
MalwarebytesTrojan.MalPack.PNG.Generic
AvastWin32:PWSX-gen [Trj]
YandexTrojan.Igent.bXpRKb.61
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove MSIL/Kryptik.AEES?

MSIL/Kryptik.AEES removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment