Malware

MSIL/Kryptik.XKX information

Malware Removal

The MSIL/Kryptik.XKX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.XKX virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.XKX?


File Info:

crc32: C3281BA9
md5: f66f4ff235e4119b8231ae6bd22a7aac
name: upload_file
sha1: 3e80d75e7db6448d25317bf2ec11ed2d01fc8807
sha256: 7b87f3d095e6569fb450fa8bbee885573c4dcb61dbd32b7295615c23d64f7c00
sha512: 1b554b25ceb62a7e0499850c17f343d516586f7e5b60a7f21f7cfc179f0134820e96e64b5a52fb6dbc4e27973fef75c5e896de3743cc657917572d60172c38aa
ssdeep: 12288:g2EqHulfFQczYD1NheThJUIHhPNV8+Juxxz:f2fU1Nj0PNVFJYz
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Elsevier 2020
Assembly Version: 21.4.0.0
InternalName: Odk.exe
FileVersion: 21.4.0.0
CompanyName: Elsevier
LegalTrademarks:
Comments: Construction and Building Materials
ProductName: Construction and Building Materials
ProductVersion: 21.4.0.0
FileDescription: Construction and Building Materials
OriginalFilename: Odk.exe

MSIL/Kryptik.XKX also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.53913
MicroWorld-eScanTrojan.GenericKDZ.69680
FireEyeGeneric.mg.f66f4ff235e4119b
CAT-QuickHealTrojan.MSIL
ALYacTrojan.GenericKDZ.69680
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056d2f31 )
BitDefenderTrojan.GenericKDZ.69680
K7GWTrojan ( 0056d2f31 )
Cybereasonmalicious.e7db64
TrendMicroTROJ_GEN.R003C0DIJ20
CyrenW32/MSIL_Troj.YK.gen!Eldorado
SymantecInfostealer.Atesla
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Taskun.gen
AlibabaTrojan:MSIL/AgentTesla.aa87f0f1
NANO-AntivirusTrojan.Win32.Taskun.hxhzyk
ViRobotTrojan.Win32.Z.Kryptik.585728.IB
AegisLabTrojan.MSIL.Taskun.4!c
Ad-AwareTrojan.GenericKDZ.69680
EmsisoftTrojan.Crypt (A)
ComodoMalware@#1mqlltzbfy4as
F-SecureTrojan.TR/Kryptik.bvqcd
ZillyaTrojan.Kryptik.Win32.2532959
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
JiangminTrojan.MSIL.qvkc
eGambitUnsafe.AI_Score_88%
AviraTR/Kryptik.bvqcd
MAXmalware (ai score=100)
MicrosoftTrojan:MSIL/AgentTesla.MA!MTB
ArcabitTrojan.Generic.D11030
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKDZ.69680
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.MSIL.R348928
McAfeeFareit-FYV!F66F4FF235E4
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.XKX
TrendMicro-HouseCallTROJ_GEN.R003C0DIJ20
RisingTrojan.Kryptik!8.8 (TFE:C:ncnXEngI2iV)
YandexTrojan.AvsArher.bSK66A
IkarusTrojan.MSIL.Inject
FortinetMSIL/Zmutzy.CDD!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/Trojan.477

How to remove MSIL/Kryptik.XKX?

MSIL/Kryptik.XKX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment