Malware

What is “MSIL/Kryptik.AJMV”?

Malware Removal

The MSIL/Kryptik.AJMV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AJMV virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.AJMV?


File Info:

name: F7E8E65E248EA71DB485.mlw
path: /opt/CAPEv2/storage/binaries/3283405e16832371d2048397026800add4c74d62e5cf90721785af825dab15a0
crc32: 6301DDA5
md5: f7e8e65e248ea71db485a847ee7b26f9
sha1: 5b001f05e08b5dbb7a6795d386e1209153a2c0d8
sha256: 3283405e16832371d2048397026800add4c74d62e5cf90721785af825dab15a0
sha512: be1cb26c8278078f9ec8e5dd69f31340e958e0d5b03a89ac6005615c62b40fedd3fb10236e1f4400f4d101601fdcd64fd1d1842351add0fd58f05225132e642d
ssdeep: 12288:nY1Ybqwi/iWsj0wtTImkSnfIbJ/wtJYh9+vMCgROUzKAsynlvoS0G2PCz52blm:nYWqwiiWZwtTTdnQ049+zgTfsylgm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AFE49D9CB51075DECC1BCA728974DC70A6127C7B422AD107A4873DABBA3E697CE141E3
sha3_384: d7f3e0427ceac61b0c11d2083bae0600765bdc19bb7a503a82d8b3ea63517cdafb4477289887472ec3c9f5f35379b600
ep_bytes: ff250020400000000000000000000000
timestamp: 2080-02-07 07:37:36

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QuanlyKho
FileVersion: 1.0.0.0
InternalName: RlHy.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: RlHy.exe
ProductName: QuanlyKho
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.AJMV also known as:

BkavW32.Common.C12381F5
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f7e8e65e248ea71d
McAfeeArtemis!F7E8E65E248E
MalwarebytesTrojan.MalPack.PNG.Generic
SangforSuspicious.Win32.Save.a
AlibabaPacked:MSIL/Confuser.4afe9fb5
Cybereasonmalicious.5e08b5
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Troj.BYU.gen!Eldorado
SymantecScr.Malcode!gdn34
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AJMV
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.68927115
MicroWorld-eScanTrojan.GenericKD.68927115
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13ed4105
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1310922
VIPRETrojan.GenericKD.68927115
TrendMicroBackdoor.Win32.WARZONE.YXDHYZ
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.68927115 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.68927115
AviraHEUR/AGEN.1310922
Antiy-AVLTrojan[Packed]/MSIL.Confuser
ArcabitTrojan.Generic.D41BBE8B
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
BitDefenderThetaGen:NN.ZemsilF.36662.Qm0@a8W23xn
ALYacTrojan.GenericKD.68927115
MAXmalware (ai score=81)
VBA32CIL.StupidPInvoker-1.Heur
Cylanceunsafe
TrendMicro-HouseCallBackdoor.Win32.WARZONE.YXDHYZ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:JhnzdEb24DTu1BAz9UO3rw)
IkarusTrojan-Spy.AgentTesla
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AJMV?

MSIL/Kryptik.AJMV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment