Malware

MSIL/Kryptik.AJRE (file analysis)

Malware Removal

The MSIL/Kryptik.AJRE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AJRE virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.AJRE?


File Info:

name: 48B0681C3711B12187B3.mlw
path: /opt/CAPEv2/storage/binaries/78102b887c7ecb520ae761e502e0a2e20184d3b081f2d99e6ecdbc31d163322f
crc32: B51C789B
md5: 48b0681c3711b12187b3c58695822480
sha1: 02caeabba7b149aabf17d633753958cdedd3d3c0
sha256: 78102b887c7ecb520ae761e502e0a2e20184d3b081f2d99e6ecdbc31d163322f
sha512: e89f6defc07c9f8720a6f7020a97beb1043d58d772672677fc9bce17b7cd044e111bde815e2f534060ed895804d8e7ebb7d3ba92645051aaf60919f41fb8a16c
ssdeep: 24576:uwzBwClHv7V95DSro9vaaqbFq6ejZYLB:vwWDRCaEEjju9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11625121273A9852FE6BF16B855B54014A776B50A3BB2C7DC9C4060CF19A1B838BC3F67
sha3_384: fc7c9232c9bf4aa373830689b75f5144df4cb29a81dae201331e29e5b0687444e29380dc4821e21b9041f9d26e072535
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-19 00:56:45

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: IAKADEMI
FileDescription: DersDemo_Win_Data1
FileVersion: 1.0.6.0
InternalName: LSLl.exe
LegalCopyright: IAKADEMI 2010
LegalTrademarks:
OriginalFilename: LSLl.exe
ProductName: DersDemo_Win_Data1
ProductVersion: 1.0.6.0
Assembly Version: 1.5.0.0

MSIL/Kryptik.AJRE also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
AVGWin32:PWSX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.30029
FireEyeIL:Trojan.MSILZilla.30029
CAT-QuickHealTrojan.MsilFC.S31521376
SkyhighBehavesLike.Win32.Generic.dc
McAfeeArtemis!48B0681C3711
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.30029
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ab6fa1 )
AlibabaTrojanPSW:MSIL/Formbook.fa9a24c8
K7GWTrojan ( 005ab6fa1 )
VirITTrojan.Win32.GenusT.DROJ
Paloaltogeneric.ml
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AJRE
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Nanocore-10019740-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.30029
TencentMalware.Win32.Gencirc.13efed98
EmsisoftIL:Trojan.MSILZilla.30029 (B)
F-SecureHeuristic.HEUR/AGEN.1365406
DrWebTrojan.PackedNET.2369
ZillyaTrojan.Kryptik.Win32.4631253
TrendMicroTROJ_GEN.R002C0DB424
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Agent
JiangminTrojan.PSW.MSIL.eqew
VaristW32/MSIL_Troj.CVJ.gen!Eldorado
AviraHEUR/AGEN.1365406
KingsoftWin32.PSWTroj.Undef.a
MicrosoftTrojan:MSIL/AgentTesla.KAAY!MTB
XcitiumMalware@#670uv3icmiui
ArcabitIL:Trojan.MSILZilla.D754D
ViRobotTrojan.Win.Z.Agent.991232.OT
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataIL:Trojan.MSILZilla.30029
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5490299
ALYacIL:Trojan.MSILZilla.30029
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DB424
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:C1GJE2lcZIeN/Sng6X41eg)
MAXmalware (ai score=85)
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Remcos.GWMJE!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:MSIL/Kryptik.AJRE

How to remove MSIL/Kryptik.AJRE?

MSIL/Kryptik.AJRE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment