Malware

MSIL/Kryptik.AJLX (file analysis)

Malware Removal

The MSIL/Kryptik.AJLX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AJLX virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Kryptik.AJLX?


File Info:

name: 483BD398885B464F62DD.mlw
path: /opt/CAPEv2/storage/binaries/67746037ca9728fd10c7a608f77c2af9b4dfd56edc9ee1f02e290bdf17f2b63e
crc32: 502C77F1
md5: 483bd398885b464f62dd6690b24d17a6
sha1: 8a36516bcaedacbc32922645186da5c6288aa71d
sha256: 67746037ca9728fd10c7a608f77c2af9b4dfd56edc9ee1f02e290bdf17f2b63e
sha512: 0d8bb37aab677a4c28d29672b5b1f5fcba361788bf04f460cdf91e7422700e5eae5389ce5c84908ec0f7c55533cf589c2220e7ec59062c2de1c90f2da7eb1856
ssdeep: 12288:cRlPv0IUlVoHFn3PTHJiO2qrOHhb2sk7gkxEqW9Me8N:w0l+n3Pleq4NFeaqod
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120B4DF42EE8B4626E46DCEB4819977255770ABEBDE43827D0AC9706B3F8330F4E85D05
sha3_384: ae38109b79af3dacc63d8a72df9afabe1a52b23cd5765f7369f47de41fc762b5153182fe222369576c1c02807f27341d
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-07 23:30:12

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: T_Bag.exe
LegalCopyright:
OriginalFilename: T_Bag.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Kryptik.AJLX also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.MSIL.Basic.3.Gen
FireEyeGeneric.mg.483bd398885b464f
SkyhighBehavesLike.Win32.Generic.hc
McAfeeRDN/Generic PWS.y
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.48235
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:MSIL/GenKryptik.3058006d
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.bcaeda
ArcabitTrojan.MSIL.Basic.3.Gen
BitDefenderThetaGen:NN.ZemsilF.36744.Gm0@aixoDvg
VirITTrojan.Win32.Injector.CEJ
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.AJLX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.MSIL.Basic.3.Gen
NANO-AntivirusTrojan.Win32.GenKryptik.hjzwnl
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-Spy.Noon.Tgil
SophosMal/Generic-S
DrWebTrojan.Siggen9.45111
VIPRETrojan.MSIL.Basic.3.Gen
EmsisoftTrojan.MSIL.Basic.3.Gen (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.apvz
GoogleDetected
Antiy-AVLTrojan/Win32.Sonbokli
XcitiumMalware@#3p9cuzy828srk
MicrosoftTrojan:Win32/AgentTesla!ml
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataTrojan.MSIL.Basic.3.Gen
VaristW32/MSIL_Kryptik.AQN.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C4600180
ALYacTrojan.MSIL.Basic.3.Gen
MAXmalware (ai score=100)
VBA32Trojan.Sonbokli
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:N8jqg9/o7R2iU1FP3A7r3w)
YandexTrojan.Igent.bVZp3d.48
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/GenKryptik.EKBY!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AJLX?

MSIL/Kryptik.AJLX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment