Malware

MSIL/Kryptik.AADJ removal tips

Malware Removal

The MSIL/Kryptik.AADJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AADJ virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine MSIL/Kryptik.AADJ?


File Info:

crc32: F0C7910A
md5: 15ee48d0d4891a194ed102ec766bc0fc
name: 15EE48D0D4891A194ED102EC766BC0FC.mlw
sha1: b4245f7a07cb8d237778911582aab7639cff59ca
sha256: 1da735a58ae029b89842f9f5c0f16548882c58dfc658f48cbff38883c6fbf65e
sha512: e7a03a6c3a85d44f188b097b1a06b39f3942b7b75338a4345d320e72603a32d6dc31dc6cc89575fedad62c40715b97d535d0297cbcdd78b53d05b1ae03d9fee0
ssdeep: 24576:aXzA2K6oaBnvOId9kF0qp+Piw2m27EByOik4btmWz:+sNvaVdyF0qsiw13yLk41
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015
Assembly Version: 1.0.0.0
InternalName: IDictionary.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
FileDescription: WindowsApplication1
OriginalFilename: IDictionary.exe

MSIL/Kryptik.AADJ also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.603
CynetMalicious (score: 100)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/MSIL_Kryptik.CYQ.gen!Eldorado
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AADJ
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.15ee48d0d4891a19
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.AADG!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.1FE7.Malware.Gen

How to remove MSIL/Kryptik.AADJ?

MSIL/Kryptik.AADJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment