Malware

MSIL/Kryptik.XBJ (file analysis)

Malware Removal

The MSIL/Kryptik.XBJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.XBJ virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Arabic
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.XBJ?


File Info:

name: 2D3E0F51F76AC43E18AF.mlw
path: /opt/CAPEv2/storage/binaries/92f802524c662542ba5d6992e5e4fd1ded0ca3d1f7bab776fba4c7064f428b1d
crc32: 09CD73B0
md5: 2d3e0f51f76ac43e18af5dfadfbe09f0
sha1: 3b781910edefb583455960dedd52a4e8fe9f6caf
sha256: 92f802524c662542ba5d6992e5e4fd1ded0ca3d1f7bab776fba4c7064f428b1d
sha512: 2a71440352d84aad0d6624dbaa10fc7ba66ae14312c9d47b8fdc5e2679d7ddd78ed1107eeb2423c8eab3549a9ab053bd0a07b86fd62e5753dec1c55db5785aa2
ssdeep: 6144:JTLZf9CtQNaf7G9hzlOMtR25Ey9najAa0O:JTLZUTf0ljAv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T140748D2EB6C25C35CA1805B8DC16D5E1A53472383FA4853FB2DA57ACAE635C73B0918B
sha3_384: 2e3e8532c9f95b65576de3dcd096f8e9590aea8f76d0800ffb8a98320136fda3fc06cc81b2765dc57ac4ad60d81c6fb0
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-28 01:29:54

Version Info:

CompanyName: Maxthon International ltd.
FileDescription: MxStart
FileVersion: 1.0.0.6
InternalName: MxStart.exe
LegalCopyright: (C) Maxthon. All rights reserved.
OriginalFilename: MxStart.exe
ProductName: MX5
ProductVersion: 1.0.0.6
Translation: 0x0804 0x04b0

MSIL/Kryptik.XBJ also known as:

LionicTrojan.MSIL.Azorult.i!c
MicroWorld-eScanTrojan.MSIL.Basic.8.Gen
FireEyeGeneric.mg.2d3e0f51f76ac43e
ALYacTrojan.MSIL.Basic.8.Gen
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2317502
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056b4aa1 )
AlibabaTrojanPSW:MSIL/Azorult.b0cc8904
K7GWTrojan ( 0056b4aa1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.BJD.gen!Eldorado
SymantecScr.Malcode!gdn25
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.XBJ
APEXMalicious
ClamAVWin.Trojan.AgentTesla-9846789-0
KasperskyHEUR:Trojan-PSW.MSIL.Azorult.gen
BitDefenderTrojan.MSIL.Basic.8.Gen
NANO-AntivirusTrojan.Win32.Azorult.hpaloi
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.FalseSign.Ckjl
Ad-AwareTrojan.MSIL.Basic.8.Gen
EmsisoftTrojan.MSIL.Basic.8.Gen (B)
DrWebTrojan.Siggen10.13832
VIPRETrojan.MSIL.Basic.8.Gen
TrendMicroTROJ_GEN.R03FC0PKC22
McAfee-GW-EditionFareit-FVT!2D3E0F51F76A
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.MSIL.Basic.8.Gen
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1234859
MAXmalware (ai score=88)
Antiy-AVLTrojan[PSW]/MSIL.AZORult
KingsoftWin32.PSWTroj.Undef.(kcloud)
ArcabitTrojan.MSIL.Basic.8.Gen
MicrosoftTrojanSpy:MSIL/AgentTesla.SD!MTB
CynetMalicious (score: 99)
Acronissuspicious
McAfeeFareit-FVT!2D3E0F51F76A
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.AzorUlt
TrendMicro-HouseCallTROJ_GEN.R03FC0PKC22
RisingStealer.AZORult!1.B7AE (CLASSIC)
YandexTrojan.Kryptik!hKU+sKIb1AQ
IkarusTrojan.Inject
MaxSecureTrojan.Malware.73815250.susgen
FortinetMSIL/Kryptik.XBG!tr
BitDefenderThetaGen:NN.ZemsilF.34796.vm2@aKuOaekG
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.1f76ac
PandaTrj/GdSda.A

How to remove MSIL/Kryptik.XBJ?

MSIL/Kryptik.XBJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment