Categories: Malware

MSIL/Kryptik.AADJ removal tips

The MSIL/Kryptik.AADJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AADJ virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine MSIL/Kryptik.AADJ?


File Info:

crc32: F0C7910Amd5: 15ee48d0d4891a194ed102ec766bc0fcname: 15EE48D0D4891A194ED102EC766BC0FC.mlwsha1: b4245f7a07cb8d237778911582aab7639cff59casha256: 1da735a58ae029b89842f9f5c0f16548882c58dfc658f48cbff38883c6fbf65esha512: e7a03a6c3a85d44f188b097b1a06b39f3942b7b75338a4345d320e72603a32d6dc31dc6cc89575fedad62c40715b97d535d0297cbcdd78b53d05b1ae03d9fee0ssdeep: 24576:aXzA2K6oaBnvOId9kF0qp+Piw2m27EByOik4btmWz:+sNvaVdyF0qsiw13yLk41type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2015Assembly Version: 1.0.0.0InternalName: IDictionary.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: WindowsApplication1ProductVersion: 1.0.0.0FileDescription: WindowsApplication1OriginalFilename: IDictionary.exe

MSIL/Kryptik.AADJ also known as:

Elastic malicious (high confidence)
DrWeb Trojan.PackedNET.603
Cynet Malicious (score: 100)
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
Cyren W32/MSIL_Kryptik.CYQ.gen!Eldorado
Symantec Scr.Malcode!gdn34
ESET-NOD32 a variant of MSIL/Kryptik.AADJ
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.15ee48d0d4891a19
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Kryptik.AADG!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
Qihoo-360 HEUR/QVM03.0.1FE7.Malware.Gen

How to remove MSIL/Kryptik.AADJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago