Malware

MSIL/Kryptik.XJS removal tips

Malware Removal

The MSIL/Kryptik.XJS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.XJS virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Network activity detected but not expressed in API logs
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.XJS?


File Info:

crc32: BF922CF7
md5: 6de3ce81a0df9ff5722b9d1aef2ed5c7
name: lsass.exe
sha1: 255ee58d34d7d2714a3fc8f04866a3703dd00007
sha256: 6300519007509e80d065392783e68bb6b473fb60fa542d5f4892430515a7b9ab
sha512: 91f065d1a38a928f0753332d7e056d4cd6cff352513fc1618cd8b0325cb2ef1c771c8581b46a5356194db55ab7618bad2499ddf61c3d8bf8f2bd2f23bfb832c8
ssdeep: 12288:ltXLv63uXm9DmoQ0BR41rmC520TB8U2sfkjv7reBykCQ2UTHTH2X:3XDXZYsssB8ULiOBykCMH
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: x644x645x634x631x642 x645x646 x627x644x62dx64ax627x629 x662x660x661x669
Assembly Version: 254.0.0.2
InternalName: AnOnjqs7zRJFwlSlCeqm0V6ufkeCIQ7aQ.exe
FileVersion: 253.0.0.6
CompanyName: x644x645x634x631x642 x645x646 x627x644x62dx64ax627x629
LegalTrademarks:
Comments: x645x627x621 x62fx645x648x639x647x627 x648 x646x627x631 x62dx628x647x627
ProductName: x627x644x623x628x62ax633x627x645x629 x637x631x64ax642x629 x63ax64ax631 x628x627x647x638x629
ProductVersion: 253.0.0.6
FileDescription: x627x644x623x628x62ax633x627x645x629 x637x631x64ax642x629 x63ax64ax631 x628x627x647x638x629
OriginalFilename: AnOnjqs7zRJFwlSlCeqm0V6ufkeCIQ7aQ.exe

MSIL/Kryptik.XJS also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43692900
FireEyeGeneric.mg.6de3ce81a0df9ff5
CAT-QuickHealBackdoor.MSIL
ALYacTrojan.GenericKD.43692900
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Crysan.m!c
SangforMalware
K7AntiVirusTrojan ( 0056cc5f1 )
BitDefenderTrojan.GenericKD.43692900
K7GWTrojan ( 0056cc5f1 )
TrendMicroTROJ_FRS.VSNTHJ20
CyrenW32/MSIL_Kryptik.BLC.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
AlibabaTrojan:Win32/runner.ali1000123
NANO-AntivirusTrojan.Win32.Crysan.hshyeo
ViRobotTrojan.Win32.Z.Kryptik.828928.Q
TencentMsil.Backdoor.Crysan.Wtxr
Ad-AwareTrojan.GenericKD.43692900
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/Kryptik.zxgql
DrWebTrojan.Packed2.42550
ZillyaTrojan.Kryptik.Win32.2458717
InvinceaMal/Generic-S
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Kryptik.zxgql
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=83)
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
MicrosoftTrojan:MSIL/AgentTesla.JK!MTB
ArcabitTrojan.Generic.D29AB364
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataTrojan.GenericKD.43692900
CynetMalicious (score: 85)
McAfeeRDN/Generic BackDoor
VBA32CIL.HeapOverride.Heur
MalwarebytesSpyware.PasswordStealer.Generic
PandaTrj/RnkBend.A
ESET-NOD32a variant of MSIL/Kryptik.XJS
TrendMicro-HouseCallTROJ_FRS.VSNTHJ20
IkarusTrojan.Inject
MaxSecureTrojan.Malware.74418669.susgen
FortinetW32/Crysan.XJS!tr.bdr
BitDefenderThetaGen:NN.ZemsilF.34216.Ym0@aCFyKEj
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/Backdoor.c00

How to remove MSIL/Kryptik.XJS?

MSIL/Kryptik.XJS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment