Malware

About “MSIL/Kryptik.XKZ” infection

Malware Removal

The MSIL/Kryptik.XKZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.XKZ virus can do?

  • Presents an Authenticode digital signature
  • Attempts to mimic the file extension of a Word 97-2003 document by having ‘doc’ in the file name.
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.XKZ?


File Info:

crc32: 13CBDC57
md5: a87f8b9bc6d651f9c47a7044f0059c0f
name: PO#GN01229019483.doc.exe
sha1: 53b0368281ea894df4c9982a873f8dc8389d86e4
sha256: 0443e4c8568f258789a597aea9f60a3435659c5667ce9aedbbc4451bb7acaf31
sha512: 68046859c53a5e4ee52a74ff09d4ccb4dcbd4ae23a256d6f0af7c4c229668d51babf38c55eceeb6b9364d844de01729b01616d1000d0603bfbdbb453bc3d3cc1
ssdeep: 3072:tRjB2q3FfUjx7Q0ws5fHgU4iaMmZS+q2Ys6DW5VdWcrMd6FDTuZuTJOTVsrm:fjYkJSzTfAbq06DW5VdWcrMd6FDvlss
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 16.0.4266.1001
InternalName: BOB.exe
FileVersion: 16.0.4266.1001
CompanyName: Microsoft Corporation
Comments: Microsoft Office Contact Retriever
ProductName: Microsoft Office 2016
ProductVersion: 16.0.4266.1001
FileDescription: Microsoft Office Contact Retriever
OriginalFilename: BOB.exe

MSIL/Kryptik.XKZ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43691644
FireEyeGeneric.mg.a87f8b9bc6d651f9
CAT-QuickHealTrojanpws.Msil
Qihoo-360Generic/Trojan.PSW.416
ALYacTrojan.Agent.Masslogger
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056cf2c1 )
BitDefenderTrojan.GenericKD.43691644
K7GWTrojan ( 0056cf2c1 )
Cybereasonmalicious.281ea8
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34196.uu1@aK@JW9f
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Maslog.gen
AlibabaTrojanPSW:MSIL/Maslog.0b2a0228
NANO-AntivirusTrojan.Win32.Maslog.hsoxge
Ad-AwareTrojan.GenericKD.43691644
F-SecureTrojan.TR/Redcap.illtn
ZillyaTrojan.GenKryptik.Win32.54923
TrendMicroTROJ_GEN.R011C0WHL20
SophosMal/Generic-S
AviraTR/Redcap.illtn
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:Win32/Ymacco.AA04
ArcabitTrojan.Generic.D29AAE7C
AegisLabTrojan.MSIL.Maslog.i!c
AhnLab-V3Trojan/Win32.GenKryptik.C4187235
ZoneAlarmHEUR:Trojan-PSW.MSIL.Maslog.gen
GDataTrojan.GenericKD.43691644
CynetMalicious (score: 100)
ESET-NOD32a variant of MSIL/Kryptik.XKZ
McAfeeArtemis!A87F8B9BC6D6
MAXmalware (ai score=86)
VBA32CIL.HeapOverride.Heur
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0WHL20
IkarusTrojan.MSIL.Krypt
eGambitPE.Heur.InvalidSig
FortinetMSIL/Kryptik.OVF!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.XKZ?

MSIL/Kryptik.XKZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment