Malware

MSIL/Kryptik.XIJ removal

Malware Removal

The MSIL/Kryptik.XIJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.XIJ virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.XIJ?


File Info:

crc32: C5B8A8B1
md5: 25a53b5fdbe19e341d674b816175d4c9
name: 01308.exe
sha1: 94d9ad37e73e089eaa967ab433351992a3aee500
sha256: d5231355835fc25fb6f9923639331084ff0ae602929793c263e01eda38d2fa1b
sha512: baf0f1b5e7454e99485be3a16dd5d19cdde08f71bebf596f854cb0c1a89d640de23caa777cae96bba22ededc587dae9814794f6fc4b0ce8ff9f921d67aaaf59c
ssdeep: 6144:NS1FFkBGs5bc5tHBonRQ11OVqqCrbMPSTsuXlQHzsTBOtWcOi+NTj:NS1zkkNtheQaRCrbSR2lCiTj
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: 01308.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: 01308.exe

MSIL/Kryptik.XIJ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34352609
FireEyeGeneric.mg.25a53b5fdbe19e34
ALYacTrojan.GenericKD.34352609
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056c6e41 )
AlibabaTrojan:MSIL/AgentTesla.8dec30f6
K7GWTrojan ( 0056c6e41 )
Cybereasonmalicious.7e73e0
TrendMicroPossible_SMNEGASTEAL
BitDefenderThetaGen:NN.ZemsilF.34152.Dm0@aSdx97f
CyrenW32/MSIL_Kryptik.AHE.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Formbook-7399661-0
GDataTrojan.GenericKD.34352609
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.34352609
Paloaltogeneric.ml
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.34352609
Comodo.UnclassifiedMalware@0
F-SecureHeuristic.HEUR/AGEN.1133819
Invinceaheuristic
AviraHEUR/AGEN.1133819
ArcabitTrojan.Generic.D20C2DE1
AegisLabTrojan.Multi.Generic.4!c
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
MicrosoftTrojan:MSIL/AgentTesla.Z!MTB
CynetMalicious (score: 85)
McAfeeArtemis!25A53B5FDBE1
MAXmalware (ai score=83)
MalwarebytesBackdoor.Agent.PGen
ESET-NOD32a variant of MSIL/Kryptik.XIJ
TrendMicro-HouseCallPossible_SMNEGASTEAL
TencentMsil.Trojan-spy.Noon.Hrpd
IkarusTrojan-Spy.Keylogger.AgentTesla
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.XHV!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM03.0.385B.Malware.Gen

How to remove MSIL/Kryptik.XIJ?

MSIL/Kryptik.XIJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment