Malware

MSIL/Kryptik.ALJI removal instruction

Malware Removal

The MSIL/Kryptik.ALJI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ALJI virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ALJI?


File Info:

name: 0DF9817E2867F94E6BF0.mlw
path: /opt/CAPEv2/storage/binaries/ff70339ef950407a12f181c63d5b3d59fe40198237d97ce3c6537403c7863624
crc32: FE1D0FEF
md5: 0df9817e2867f94e6bf0c066f9d88013
sha1: 9b45f5c8cf5402b8cd56b58df316ca84b633f5c2
sha256: ff70339ef950407a12f181c63d5b3d59fe40198237d97ce3c6537403c7863624
sha512: f14ad10b0378351739effc439c3967f0bf41ccca9a45f3ad438582a03a806bd44945b858c68ad35283d39787be4bc078ed5939005f38af9dec0b32dd3ab9806e
ssdeep: 12288:qJiNBSErx60+7FKlMglO7kMSd1CjKaXJt9Fh5bvo8nkLtU45M1z:+iNwErJuoMSOGk750FtHO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103F42340316A9F33CA7F07F9683C25F00B766569F671EB8D5CC950EA15A8F810762E8B
sha3_384: ce9df5bd587d3f73225b15c96dc6e84b28d04d2b9eb87f73113ca5fe6e7e2f7e3b56da6be6e9c9c82e31a08e6c72c41a
ep_bytes: ff250020400047373837475a4a353748
timestamp: 2024-04-15 02:40:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: FolderSearcher
FileVersion: 1.2.0.0
InternalName: Boed.exe
LegalCopyright: Copyright © Microsoft 2005
LegalTrademarks:
OriginalFilename: Boed.exe
ProductName:
ProductVersion: 1.2.0.0
Assembly Version: 1.2.0.0

MSIL/Kryptik.ALJI also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
MicroWorld-eScanTrojan.GenericKD.72382114
FireEyeTrojan.GenericKD.72382114
CAT-QuickHealTrojanpws.Msil
SkyhighBehavesLike.Win32.Generic.bc
Cylanceunsafe
ZillyaTrojan.Agensla.Win32.30497
SangforInfostealer.Msil.AgentTesla.V7ph
K7AntiVirusTrojan ( 005b4a461 )
AlibabaTrojanPSW:MSIL/Agensla.ad614b74
K7GWTrojan ( 005b4a461 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ALJI
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXEDOZ
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.72382114
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.1408e4c3
EmsisoftTrojan.GenericKD.72382114 (B)
F-SecureTrojan.TR/AD.GenSteal.haobg
DrWebTrojan.PackedNET.2804
VIPRETrojan.GenericKD.72382114
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXEDOZ
SophosTroj/MSIL-TDR
IkarusTrojan.MSIL.Inject
GoogleDetected
AviraTR/AD.GenSteal.haobg
VaristW32/MSIL_Agent.HYK.gen!Eldorado
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Kingsoftmalware.kb.c.720
MicrosoftTrojan:Win32/Leonem
ArcabitTrojan.Generic.D45076A2
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataMSIL.Trojan.PSE.17IF1RJ
AhnLab-V3Trojan/Win.MSILKrypt.R645346
ALYacTrojan.GenericKD.72382114
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
RisingStealer.Agensla!8.13266 (CLOUD)
YandexTrojan.Igent.b16sAi.3
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.FQQD!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:MSIL/Agensla.gyf

How to remove MSIL/Kryptik.ALJI?

MSIL/Kryptik.ALJI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment