Categories: Malware

MSIL/Kryptik.AIEP malicious file

The MSIL/Kryptik.AIEP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AIEP virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the zgRAT malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Kryptik.AIEP?


File Info:

name: CE5A4A37230338213AB7.mlwpath: /opt/CAPEv2/storage/binaries/e7607f336c49acc24498dd78ccac6c91ec5e19863aa471ab4ae8668e7ba912bccrc32: 1A11A5BBmd5: ce5a4a37230338213ab7cd3963e6d88asha1: a6981f8f560a92e62b5f5e976d672340cc24605esha256: e7607f336c49acc24498dd78ccac6c91ec5e19863aa471ab4ae8668e7ba912bcsha512: 38b6069fcf7a032ed9dbdee8e87dd2c2830633c2c899d43f111b254495f2108ed032844edef3c24015b75ae81925a0c25651781d915f3531083cadf8184c2a8essdeep: 49152:7Dm8d7IgxBuoTqba+3JXeAfwriM7sUOnt/d/2I:7Dm8Ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FC061216BEEB8C21C659C336D0671904C7FC3D8664AFE68A74C433CA1A3BBA1D947197sha3_384: ba780136fc701d8128e11a6e7fc1593585ff051fc7b527d1387b5082858344b443f5f078df913296c7e9ca13164721c0ep_bytes: ff250020400000000000000000000000timestamp: 2046-12-05 05:13:04

Version Info:

Comments: User-Centric High-Level ProductivityCompanyName: Greenfelder-EichmannFileDescription: Hoeger-KovacekFileVersion: 6.0.0.7InternalName: Inject Resources App For Process Form.exeLegalCopyright: Greenfelder-Eichmann Copyright © 2023LegalTrademarks: Customizable Value-Added OrchestrationOriginalFilename: Application Software.exeProductName: Harness Bleeding-Edge Supply-ChainsProductVersion: 6.0.0.7Assembly Version: 4.9.4.8Translation: 0x0000 0x04b0

MSIL/Kryptik.AIEP also known as:

Lionic Trojan.Win32.Gen.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.65541626
FireEye Generic.mg.ce5a4a3723033821
McAfee Artemis!CE5A4A372303
Malwarebytes Backdoor.AsyncRAT
Zillya Trojan.Generic.Win32.1693046
Sangfor Suspicious.Win32.Save.a
Alibaba Ransom:MSIL/Kryptik.6c71848b
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36196.Gp3@aKS7DEi
Cyren W32/ABRisk.MOZX-7187
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.AIEP
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Ransom.MSIL.Gen.gen
BitDefender Trojan.GenericKD.65541626
NANO-Antivirus Trojan.Win32.Ransom.juyiad
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10bdfb42
Emsisoft Trojan.GenericKD.65541626 (B)
F-Secure Trojan.TR/AD.SubtiRAT.xzjyh
DrWeb Trojan.Inject4.53325
VIPRE Trojan.GenericKD.65541626
TrendMicro Backdoor.Win32.ASYNCRAT.YXDBPZ
McAfee-GW-Edition Artemis
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.65541626
Jiangmin Trojan.MSIL.aohaz
Google Detected
Avira TR/AD.SubtiRAT.xzjyh
Antiy-AVL Trojan/Win32.Wacatac
Arcabit Trojan.Generic.D3E815FA
ZoneAlarm HEUR:Trojan-Ransom.MSIL.Gen.gen
Microsoft Trojan:Win32/Casur.A!cl
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.C5388331
Acronis suspicious
VBA32 Trojan.MSIL.zgRAT.Heur
ALYac Trojan.GenericKD.65541626
MAX malware (ai score=87)
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall Backdoor.Win32.ASYNCRAT.YXDBPZ
Rising Malware.Obfus/MSIL@AI.91 (RDM.MSIL2:bH6Wzflw2qWIY1ETmwSEZw)
MaxSecure Trojan.Malware.73762894.susgen
Fortinet W32/Malicious_Behavior.VEX
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.f560a9
DeepInstinct MALICIOUS

How to remove MSIL/Kryptik.AIEP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago