Malware

MSIL/Kryptik.PJS removal tips

Malware Removal

The MSIL/Kryptik.PJS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.PJS virus can do?

  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine MSIL/Kryptik.PJS?


File Info:

name: 423142C795EA1AAE2989.mlw
path: /opt/CAPEv2/storage/binaries/d9f173ece998520a2fcacca41a17cd2427f5f7343cfbbdff9d280bca02653fbb
crc32: CA65E419
md5: 423142c795ea1aae2989e4a0de8a211c
sha1: b82a68fd03cdd5e83b3488daf76e651772fcd0be
sha256: d9f173ece998520a2fcacca41a17cd2427f5f7343cfbbdff9d280bca02653fbb
sha512: 281cffa529d4fdaf228d481bd69428f85471ff4b7fa0d83fb28d7831c030f6b3631f1238463e0291d02af6181ebdcf1e7eb2646c5e7c28467e485d5d07a76701
ssdeep: 6144:RheI2CrPMPQ7Wh3HICOv8XmTjkLm8nfsxF7wjimovXwZ:mb7th3Hg82vkLnfOOimEXwZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1E4D23138EB7660D0A8B5F9341C99E0A5699D70E14C96E838FABD0C17F847BDE7824D
sha3_384: 1ca338053dd01282ac3ec128dad437919ce2fb48589c45f4ea239e2fe5bf0feaa9828f5673681a76aeb4def3f57cc7f2
ep_bytes: ff250020400000000000000000000000
timestamp: 1985-01-25 20:25:34

Version Info:

Translation: 0x0000 0x04b0
Comments: iteyovewomobehuqoj
CompanyName: Ford Motor Co
FileDescription: Static compression module
FileVersion: 18.13.9.2
InternalName: zplus1.exe
LegalCopyright: Copyright © 2018 Ford Motor Co
OriginalFilename: zplus1.exe
ProductName: Static compression module
ProductVersion: 18.13.9.2
Assembly Version: 0.0.0.0

MSIL/Kryptik.PJS also known as:

MicroWorld-eScanTrojan.MSIL.Basic.1.Gen
ALYacTrojan.MSIL.Basic.1.Gen
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0053b5881 )
AlibabaTrojan:MSIL/Kryptik.4a5ba92f
K7GWTrojan ( 0053b5881 )
Cybereasonmalicious.795ea1
CyrenW32/MSIL_Agent.DV.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.PJS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.MSIL.Basic.1.Gen
NANO-AntivirusTrojan.Win32.Kryptik.fhcczj
AvastWin32:Malware-gen
Ad-AwareTrojan.MSIL.Basic.1.Gen
EmsisoftTrojan.MSIL.Basic.1.Gen (B)
ComodoMalware@#mfkkvj47l8y6
DrWebWin32.HLLW.Autoruner2.30982
ZillyaTrojan.GenericKD.Win32.188613
McAfee-GW-EditionPacked-FLW!423142C795EA
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.423142c795ea1aae
SophosML/PE-A
IkarusTrojan.MSIL.Inject
GDataWin32.Backdoor.Agent.NPMA5Q
JiangminTrojan.Generic.cpdqw
AviraHEUR/AGEN.1234922
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-FLW!423142C795EA
MAXmalware (ai score=99)
MalwarebytesTrojan.PasswordStealer.MSIL.Generic
TencentWin32.Trojan.Falsesign.Ozrt
YandexTrojan.Agent!C4UXeyeeLic
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.PJF!tr
BitDefenderThetaGen:NN.ZemsilF.34712.Om1@aq!TMsm
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.PJS?

MSIL/Kryptik.PJS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment