Categories: Malware

MSIL/Kryptik.AETT removal

The MSIL/Kryptik.AETT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AETT virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine MSIL/Kryptik.AETT?


File Info:

name: A86729492981CD5C307D.mlwpath: /opt/CAPEv2/storage/binaries/7c0cf18cefce57771029a70f079c41cde0de3a4058db5c13bd61b7a57b36e5bccrc32: B90CAFC3md5: a86729492981cd5c307db3bdfad33ccbsha1: 1545f4ace120d7d10547e3db45da598cc9bd30b1sha256: 7c0cf18cefce57771029a70f079c41cde0de3a4058db5c13bd61b7a57b36e5bcsha512: 00e751102e63b5e69211483b704bae0ccd55562833bdf73bd24e0b8fb56f69d4b67e57cbd9356e0596cc88c34e82e016d09c0380dfd78f126558749993da018essdeep: 3072:LLBFVXogct/U6T+XdrtlV0RhmMIVU02eBTwRjBPY:PVXPcu6T+XdpEhmJ9Bkvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17634AE127390C472C3A716306875D6B12A7ABC729FB7548BB3AD3B3A1E702D11AF4746sha3_384: 590f5c1af1f51d7bbb7a9cfd727d33d1af7043fe0970d5167a73e099b1ae98ff6c0909f7cb8c3d9f49b318918a10b8bdep_bytes: e8354c0000e989feffff8bff558bec83timestamp: 2021-06-12 12:36:48

Version Info:

FileVersion: 39.42.15.19Copyrighz: Copyright (C) 2022, pazkarteProjectVersion: 25.13.80.11

MSIL/Kryptik.AETT also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.50099040
ALYac Trojan.GenericKD.50099040
Cylance Unsafe
K7AntiVirus Riskware ( 00584baa1 )
BitDefender Trojan.GenericKD.50099040
K7GW Riskware ( 00584baa1 )
Cybereason malicious.ce120d
Arcabit Trojan.Generic.D2FC7360
Cyren W32/Strab.A.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of MSIL/Kryptik.AETT
TrendMicro-HouseCall Ransom_StopCrypt.R067C0DDH22
Kaspersky HEUR:Trojan.Win32.Agent.gen
NANO-Antivirus Trojan.Win32.Kryptik.jnzcma
APEX Malicious
Rising Trojan.Kryptik!1.D977 (CLOUD)
Ad-Aware Trojan.GenericKD.50099040
Sophos ML/PE-A + Troj/Krypt-IR
DrWeb Trojan.DownLoader44.49412
TrendMicro Ransom_StopCrypt.R067C0DDH22
McAfee-GW-Edition BehavesLike.Win32.Downloader.dm
FireEye Generic.mg.a86729492981cd5c
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
Jiangmin Backdoor.Gulpix.aat
Avira TR/Kryptik.koxwb
MAX malware (ai score=87)
Microsoft Ransom:Win32/StopCrypt.PBF!MTB
GData Win32.Trojan.PSE.5LZ3U4
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GDT.R483294
McAfee Packed-GDT!A86729492981
VBA32 BScope.Malware-Cryptor.Hlux
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
Tencent Trojan-Spy.Win32.Stealer.16000356
Yandex Trojan.Agent!LxmMTFh6vhU
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Packed.GDT!tr
AVG Win32:AceCrypter-U [Cryp]
Avast Win32:AceCrypter-U [Cryp]
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AETT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago