Malware

MSIL/Kryptik.KJM malicious file

Malware Removal

The MSIL/Kryptik.KJM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.KJM virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.KJM?


File Info:

name: 390947C834BBDE6B88AA.mlw
path: /opt/CAPEv2/storage/binaries/98d03db0dacf3bc706f86fac0ad83e592ec9a5dddb5718742e794bcdc10c3774
crc32: 134052AC
md5: 390947c834bbde6b88aa9a2e3072b8fd
sha1: a66feb5e0f930a374cda9e2c58a2be945e65bb13
sha256: 98d03db0dacf3bc706f86fac0ad83e592ec9a5dddb5718742e794bcdc10c3774
sha512: 48b9dea3b1a613d7e4d6338e2debbc19ebcd6b5bc2afb6df403b5ff672905afd3859f0b24904e8468dab995ab4088f719a7594b5965e8c46ce1855b913aca196
ssdeep: 12288:rElH6ouyUlmeHEQvqJaTS9BGzus/uIb26KGf/BRz4:glH6o/uRoBi7SeJRz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C7A46C173644CB01C96C15B5C0EB652403E1BAC76737E7493F8A6BED0A133E69D8A68F
sha3_384: 78d9e02d3ce547e4d459110d9d0bfd40a030416e980812cb56d4b741d1c13af6d6cb0d0616a1e128acb73c3f37fff0d7
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-11-04 16:00:36

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.KJM also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Zusy.244199
McAfeeGenericRXKC-JA!390947C834BB
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005138aa1 )
Cybereasonmalicious.834bbd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.KJM
APEXMalicious
ClamAVWin.Malware.Genericrxex-6977571-0
KasperskyHEUR:Trojan.MSIL.RRAT.gen
BitDefenderGen:Variant.Zusy.244199
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Zusy.244199
SophosMal/Generic-S
VIPREGen:Variant.Zusy.244199
TrendMicroTROJ_GEN.R014C0DK422
McAfee-GW-EditionGenericRXKC-JA!390947C834BB
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.390947c834bbde6b
EmsisoftGen:Variant.Zusy.244199 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.244199
GoogleDetected
AviraHEUR/AGEN.1246401
ArcabitTrojan.Zusy.D3B9E7
MicrosoftTrojan:MSIL/Bladabindi.DJ!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C916083
Acronissuspicious
ALYacGen:Variant.Zusy.244199
MAXmalware (ai score=89)
TrendMicro-HouseCallTROJ_GEN.R014C0DK422
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.RVH!tr
BitDefenderThetaGen:NN.ZemsilF.34754.Cq0@aen@hp
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.KJM?

MSIL/Kryptik.KJM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment