Categories: Malware

MSIL/Kryptik.XJS removal tips

The MSIL/Kryptik.XJS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.XJS virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Network activity detected but not expressed in API logs
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.XJS?


File Info:

crc32: BF922CF7md5: 6de3ce81a0df9ff5722b9d1aef2ed5c7name: lsass.exesha1: 255ee58d34d7d2714a3fc8f04866a3703dd00007sha256: 6300519007509e80d065392783e68bb6b473fb60fa542d5f4892430515a7b9absha512: 91f065d1a38a928f0753332d7e056d4cd6cff352513fc1618cd8b0325cb2ef1c771c8581b46a5356194db55ab7618bad2499ddf61c3d8bf8f2bd2f23bfb832c8ssdeep: 12288:ltXLv63uXm9DmoQ0BR41rmC520TB8U2sfkjv7reBykCQ2UTHTH2X:3XDXZYsssB8ULiOBykCMHtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: x644x645x634x631x642 x645x646 x627x644x62dx64ax627x629 x662x660x661x669Assembly Version: 254.0.0.2InternalName: AnOnjqs7zRJFwlSlCeqm0V6ufkeCIQ7aQ.exeFileVersion: 253.0.0.6CompanyName: x644x645x634x631x642 x645x646 x627x644x62dx64ax627x629LegalTrademarks: Comments: x645x627x621 x62fx645x648x639x647x627 x648 x646x627x631 x62dx628x647x627ProductName: x627x644x623x628x62ax633x627x645x629 x637x631x64ax642x629 x63ax64ax631 x628x627x647x638x629ProductVersion: 253.0.0.6FileDescription: x627x644x623x628x62ax633x627x645x629 x637x631x64ax642x629 x63ax64ax631 x628x627x647x638x629OriginalFilename: AnOnjqs7zRJFwlSlCeqm0V6ufkeCIQ7aQ.exe

MSIL/Kryptik.XJS also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.43692900
FireEye Generic.mg.6de3ce81a0df9ff5
CAT-QuickHeal Backdoor.MSIL
ALYac Trojan.GenericKD.43692900
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.MSIL.Crysan.m!c
Sangfor Malware
K7AntiVirus Trojan ( 0056cc5f1 )
BitDefender Trojan.GenericKD.43692900
K7GW Trojan ( 0056cc5f1 )
TrendMicro TROJ_FRS.VSNTHJ20
Cyren W32/MSIL_Kryptik.BLC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
Alibaba Trojan:Win32/runner.ali1000123
NANO-Antivirus Trojan.Win32.Crysan.hshyeo
ViRobot Trojan.Win32.Z.Kryptik.828928.Q
Tencent Msil.Backdoor.Crysan.Wtxr
Ad-Aware Trojan.GenericKD.43692900
Emsisoft Trojan.Crypt (A)
F-Secure Trojan.TR/Kryptik.zxgql
DrWeb Trojan.Packed2.42550
Zillya Trojan.Kryptik.Win32.2458717
Invincea Mal/Generic-S
Sophos Mal/Generic-S
SentinelOne DFI – Malicious PE
Webroot W32.Trojan.Gen
Avira TR/Kryptik.zxgql
eGambit Unsafe.AI_Score_99%
MAX malware (ai score=83)
Antiy-AVL Trojan[Backdoor]/MSIL.Crysan
Microsoft Trojan:MSIL/AgentTesla.JK!MTB
Arcabit Trojan.Generic.D29AB364
ZoneAlarm HEUR:Backdoor.MSIL.Crysan.gen
GData Trojan.GenericKD.43692900
Cynet Malicious (score: 85)
McAfee RDN/Generic BackDoor
VBA32 CIL.HeapOverride.Heur
Malwarebytes Spyware.PasswordStealer.Generic
Panda Trj/RnkBend.A
ESET-NOD32 a variant of MSIL/Kryptik.XJS
TrendMicro-HouseCall TROJ_FRS.VSNTHJ20
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.74418669.susgen
Fortinet W32/Crysan.XJS!tr.bdr
BitDefenderTheta Gen:NN.ZemsilF.34216.Ym0@aCFyKEj
AVG Win32:RATX-gen [Trj]
Avast Win32:RATX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Generic/Backdoor.c00

How to remove MSIL/Kryptik.XJS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago