Trojan

Trojan.MSIL.Crypt.iaub information

Malware Removal

The Trojan.MSIL.Crypt.iaub is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Crypt.iaub virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Attempts to execute suspicious powershell command arguments
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.MSIL.Crypt.iaub?


File Info:

name: D8355E98616EC3674C57.mlw
path: /opt/CAPEv2/storage/binaries/4e40de27b2303df6c0e606b71c68d31a4f0b84a09d8219b7bb0bbba75a7950f2
crc32: 3858AFC7
md5: d8355e98616ec3674c571567dcfaeb21
sha1: 27a0674d7c3b9b52e9335170490597e80e9149e9
sha256: 4e40de27b2303df6c0e606b71c68d31a4f0b84a09d8219b7bb0bbba75a7950f2
sha512: f49910296055b1329b5ccbbe3364c1e38febb59c1a15191a22f1c407f2ba7a04ea447fc0773603668241302aac1b0f8201ffb21293ff53d97483e19fe80ff032
ssdeep: 98304:X9e/EyOw1qJQPX6ArVsqWpYT8rdc3B7pSywPUkr2CQML4F3lJe3v/LyI5W:X9yoJQHxBMYT8xc3zSfKCGlzUM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0462313E6D592A9F3E5413786778F386FA324F0DB2651D2110DF2F27B5C1A162E82B8
sha3_384: 6e13b25ff5839513e14545ce3332dbe3ac72429f7f2467b87b5bc422abb2ee56225e963bf868993ab6cafa5047038120
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2022-02-07 23:56:22

Version Info:

Translation: 0x0000 0x04b0
Comments: pdfFactoryPro
CompanyName: pdfFactoryPro
FileDescription: pdfFactoryPro
FileVersion: 1.0.0.0
InternalName: pdfFactoryPro.exe
LegalCopyright: Copyright © 2022
LegalTrademarks: pdfFactoryPro
OriginalFilename: pdfFactoryPro.exe
ProductName: pdfFactoryPro
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.MSIL.Crypt.iaub also known as:

LionicTrojan.MSIL.Crypt.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.62426649
FireEyeGeneric.mg.d8355e98616ec367
ALYacTrojan.GenericKD.62426649
CylanceUnsafe
SangforTrojan.Win32.Agent.Va11
K7AntiVirusTrojan ( 005850dc1 )
AlibabaTrojan:MSIL/Generic.a105cba3
K7GWTrojan ( 005850dc1 )
Cybereasonmalicious.d7c3b9
BitDefenderThetaGen:NN.ZexaF.34698.@t0@aCdlLnc
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002H0CIU22
Paloaltogeneric.ml
KasperskyTrojan.MSIL.Crypt.iaub
BitDefenderTrojan.GenericKD.62426649
CynetMalicious (score: 100)
AvastFileRepMalware
RisingTrojan.Generic@AI.98 (RDML:BauLhO6gTZtXL5x0UR3W6Q)
Ad-AwareTrojan.GenericKD.62426649
EmsisoftTrojan.GenericKD.62426649 (B)
DrWebTrojan.MulDrop20.61108
VIPRETrojan.GenericKD.62426649
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Suspicious PE
Trapminemalicious.high.ml.score
SophosMal/Generic-S
APEXMalicious
GDataWin32.Packed.Kryptik.PDSWZD
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.AF
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!D8355E98616E
VBA32Trojan.MSIL.Convagent
MalwarebytesTrojan.Dropper
TencentMsil.Trojan.Crypt.Nqil
FortinetW32/PossibleThreat
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.MSIL.Crypt.iaub?

Trojan.MSIL.Crypt.iaub removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment