Malware

MSIL/Kryptik.AJQX removal

Malware Removal

The MSIL/Kryptik.AJQX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AJQX virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine MSIL/Kryptik.AJQX?


File Info:

name: 544878B0839A70187E37.mlw
path: /opt/CAPEv2/storage/binaries/9f344556bb205602a1373ae83a2eea6172e2189c3cdd74462621f2d56e6507ed
crc32: BD772E71
md5: 544878b0839a70187e370db03e7f2a89
sha1: d5d07162cd1031b1121ffe450d139089af05eb66
sha256: 9f344556bb205602a1373ae83a2eea6172e2189c3cdd74462621f2d56e6507ed
sha512: b6fbb5f7617a58468d16fac156b02598f86b86988987be7e0ec897e3b89b4cacfb86b17dcc537f38951bc7ab242b39e6048adce8b32df6f23de9d585cb677c8e
ssdeep: 49152:MpieCF11kVol89w07USxas8zrV7otqFok86:M0Fkyl8G28vVs5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17FA5C00AA551CE37C2A63F3485D7042D43B0DB32B6A2EF1B765F50A3A9162318F576F2
sha3_384: d937ce5e6c100d0837c137d5daf71b60cdd25c19f0ff3a44a655bc4fc553873c58254ee257c356e66edb65ab66742ac9
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-18 01:48:37

Version Info:

CompanyName:
FileDescription:
FileVersion: 16.10.31418.88
InternalName: VisualStudio.Shell.Framework.dll
LegalCopyright: © All rights reserved.
OriginalFilename: VisualStudio.Shell.Framework.dll
ProductName:
ProductVersion:
Assembly Version: 16.0.0.0
Translation: 0x0000 0x04b0

MSIL/Kryptik.AJQX also known as:

CyrenCloudW32/MSIL_Agent.FVY.gen!Threatlookup
BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Basic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.MSIL.Basic.8.Gen
FireEyeGeneric.mg.544878b0839a7018
SkyhighArtemis!Trojan
McAfeeArtemis!544878B0839A
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:MSIL/Fsysna.9e48fa62
K7GWTrojan ( 005690671 )
ArcabitTrojan.MSIL.Basic.8.Gen
BitDefenderThetaGen:NN.ZemsilF.36608.!n0@auVTi1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AJQX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Uztuby-10009381-0
KasperskyHEUR:Trojan.MSIL.Fsysna.gen
BitDefenderTrojan.MSIL.Basic.8.Gen
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Trojan.Fsysna.Unkl
Ad-AwareTrojan.MSIL.Basic.8.Gen
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1323342
VIPRETrojan.MSIL.Basic.8.Gen
TrendMicroTROJ_GEN.R002C0XIQ23
EmsisoftTrojan.MSIL.Basic.8.Gen (B)
IkarusTrojan.MSIL.Crypt
JiangminTrojan.MSIL.aotqv
VaristW32/MSIL_Agent.FVY.gen!Eldorado
AviraHEUR/AGEN.1323342
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.MSIL.Fsysna.gen
GDataTrojan.MSIL.Basic.8.Gen
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5484342
ALYacTrojan.MSIL.Basic.8.Gen
MAXmalware (ai score=87)
MalwarebytesBackdoor.DCRat
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XIQ23
RisingTrojan.Dnoper!8.10CB3 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AJQX!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AJQX?

MSIL/Kryptik.AJQX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment