Trojan

About “Trojan:MSIL/Kryptik.XJ!ibt” infection

Malware Removal

The Trojan:MSIL/Kryptik.XJ!ibt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Kryptik.XJ!ibt virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Trojan:MSIL/Kryptik.XJ!ibt?


File Info:

name: 7808ED1D1C462C2D5C53.mlw
path: /opt/CAPEv2/storage/binaries/5742ee7a96f2e9e2ced261d49a0152c162ac2be19f3e12809cf307cb62da04e1
crc32: 5AC7AE4B
md5: 7808ed1d1c462c2d5c530838dee1f157
sha1: 56053b0dc9c7c717940601309791c61570bdb192
sha256: 5742ee7a96f2e9e2ced261d49a0152c162ac2be19f3e12809cf307cb62da04e1
sha512: 104edd860e31fa1cf55735a65acef59c257d92eb8c8db2d29f3947af14f8866b99da263dc68bb99089251be6042454ebd8d7291f4be9257a33f3a899c9d3e6a8
ssdeep: 49152:MC2gKazNwoWzN276YiBIatXl/3+flz9tiVNhb8Z3aaHZ:M3azNwoWzNe61mahF012b8Z1HZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1B50173345961D2F93C67F06B9AAA72699F2E7F18C68540B2CC71F5847E224828C17F
sha3_384: 5b57c97666bb78d44e22fa72081cd079b0f0ec17357e5af3fff3eba4d742c8353c7eb3820c681a176385272388243961
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-07-28 15:36:23

Version Info:

CompanyName: Sysinternals - www.sysinternals.com
FileDescription: Sysinternals Process Explorer
FileVersion: 16.26
InternalName: Process Explorer
LegalCopyright: Copyright © 1998-2019 Mark Russinovich
LegalTrademarks: Copyright (C) 1998-2019 Mark Russinovich
OriginalFilename: Procexp.exe
ProductName: Process Explorer
ProductVersion: 16.26
Translation: 0x0409 0x04e4

Trojan:MSIL/Kryptik.XJ!ibt also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.30364
MicroWorld-eScanTrojan.GenericKDZ.58103
FireEyeGeneric.mg.7808ed1d1c462c2d
CAT-QuickHealTrojan.MsilFC.S8707099
ALYacTrojan.GenericKDZ.58103
MalwarebytesGeneric.Crypt.Trojan.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056081c1 )
K7GWTrojan ( 00557c1f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36350.mo0@ae2WSbqi
CyrenW32/MSIL_Kryptik.HLB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.UQP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Downeks.gen
BitDefenderTrojan.GenericKDZ.58103
AvastWin32:PWSX-gen [Trj]
EmsisoftTrojan.GenericKDZ.58103 (B)
F-SecureHeuristic.HEUR/AGEN.1311807
VIPRETrojan.GenericKDZ.58103
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.58103
JiangminTrojanSpy.MSIL.ahky
AviraHEUR/AGEN.1311807
MAXmalware (ai score=87)
Antiy-AVLTrojan/MSIL.GenKryptik
ArcabitTrojan.Generic.DE2F7
ZoneAlarmHEUR:Trojan-Spy.MSIL.Downeks.gen
MicrosoftTrojan:MSIL/Kryptik.XJ!ibt
GoogleDetected
AhnLab-V3Trojan/Win32.Downeks.C3470849
McAfeePacked-FWY!7808ED1D1C46
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/CI.A
RisingSpyware.Downeks!8.E248 (TFE:dGZlOgyE1mK1uLoYMw)
IkarusTrojan.MSIL.Inject
FortinetMSIL/Kryptik.STX!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.d1c462
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/Kryptik.XJ!ibt?

Trojan:MSIL/Kryptik.XJ!ibt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment