Malware

About “MSIL/Kryptik.XJL” infection

Malware Removal

The MSIL/Kryptik.XJL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.XJL virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.XJL?


File Info:

crc32: FC8E9096
md5: b8a81df27ed5b730689cca322eb8d6e0
name: upload_file
sha1: 31db64f7696f8bb4d8bf0925a91871eb00c7d60c
sha256: 5336b3e70e8461f2ddcfb7237cb8e20d54980fa8864c0ad9e090d7da7ec79611
sha512: d35f7cd769db2757deb80e400e0ed789e35a5f72bff4a5497927193406786d40a1280046410ffdc755cf9b39c0fdf8d6d16ebc0e94cb2a6111bba4ef51fe43b0
ssdeep: 6144:Lq81AkNHSSq1Gpkt0l4bbEVPGb/uYT0TnY4C637IF2g8rYWoBgRCRDyd+k1r:Lq8GkNHS3GKthbPSY8nYKzgsYWGfY
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Josef Hnxedzdil as HTFree
Assembly Version: 1.0.0.0
InternalName: UdlhtxMHUdEPoUERxAyQ3Z1nllcDnZoBK.exe
FileVersion: 1.0.0.0
CompanyName: HTFree
LegalTrademarks:
Comments: Internet Provider
ProductName: HTFree Client
ProductVersion: 1.0.0.0
FileDescription: Horx161ovskxfd Txfdn Free
OriginalFilename: UdlhtxMHUdEPoUERxAyQ3Z1nllcDnZoBK.exe

MSIL/Kryptik.XJL also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34379414
FireEyeTrojan.GenericKD.34379414
CAT-QuickHealTrojan.MSIL
ALYacTrojan.GenericKD.34379414
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.m7QV
K7AntiVirusTrojan ( 0056cbe11 )
BitDefenderTrojan.GenericKD.34379414
K7GWTrojan ( 0056cbe11 )
CrowdStrikewin/malicious_confidence_80% (D)
Invinceaheuristic
CyrenW32/MSIL_Kryptik.BKX.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Taskun.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
NANO-AntivirusTrojan.Win32.Taskun.hsmfms
ViRobotTrojan.Win32.Z.Agent.396288.ATL
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKD.34379414
F-SecureTrojan.TR/AD.Nanocore.AE
DrWebTrojan.Siggen9.56514
TrendMicroTrojanSpy.Win32.EMOTET.USXVPHI20
MaxSecureTrojan.Malware.74644571.susgen
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
AviraTR/AD.Nanocore.AE
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:MSIL/Formbook.MK!MTB
ArcabitTrojan.Generic.D20C9696
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKD.34379414
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.RL_Generic.C4182525
McAfeeFareit-FVT!B8A81DF27ED5
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.XJL
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.USXVPHI20
TencentMsil.Trojan.Taskun.Phgi
FortinetMSIL/GenKryptik.EQPD!tr
BitDefenderThetaGen:NN.ZemsilF.34196.yq0@aa8@Hpo
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
Qihoo-360Generic/Trojan.1dd

How to remove MSIL/Kryptik.XJL?

MSIL/Kryptik.XJL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment