Malware

Should I remove “Troj/Kryptik-XO”?

Malware Removal

The Troj/Kryptik-XO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Kryptik-XO virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/Kryptik-XO?


File Info:

crc32: B0D20A4A
md5: c08451978312b1fca5e44569ced07af0
name: C08451978312B1FCA5E44569CED07AF0.mlw
sha1: 8d9ca9f11d9cb81d85d34d3957ef2d29ad1953bf
sha256: d45397c58036ee32b6e50ed101b9bbd4de6ca78e5cd679c11e6022f018a5229f
sha512: 09a2d06fb6f5677512fa47db133a5a6dfef79c3dd84422fc69b1183cda493e57eaf87718b52eb9ab88d141832a2df7440670b86925becf7ea7df88907e0ebd3d
ssdeep: 12288:apqHYzhGL7VxjHZjKkP+DbtlmRFo/EKbaGIMUpLL0YKz:apqqkL7VxjHZuHXeGEKbaHbpL0Bz
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 TechSmith Corporation, 2009
Assembly Version: 1.0.0.8
InternalName: ObjectSecurity.exe
FileVersion: 1.0.0.8
CompanyName: TechSmith Corporation
LegalTrademarks:
Comments:
ProductName: TSDR
ProductVersion: 1.0.0.8
FileDescription: TechSmith TSDR Components
OriginalFilename: ObjectSecurity.exe

Troj/Kryptik-XO also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.747
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36924449
CylanceUnsafe
SangforInfostealer.MSIL.Agensla.gen
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanSpy:MSIL/AgentTesla.9e8562af
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.11d9cb
CyrenW32/MSIL_Agent.BZB.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.36924449
MicroWorld-eScanTrojan.GenericKD.36924449
Ad-AwareTrojan.GenericKD.36924449
SophosTroj/Kryptik-XO
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA103EJ21
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
FireEyeGeneric.mg.c08451978312b1fc
EmsisoftTrojan.GenericKD.36924449 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.zrgpd
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/Tnega.R!MTB
ArcabitTrojan.Generic.D2336C21
AegisLabTrojan.MSIL.Agensla.i!c
GDataMSIL.Trojan.PSE.1PZLDYI
AhnLab-V3Malware/Win.Generic.R421559
McAfeeArtemis!C08451978312
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103EJ21
RisingSpyware.Agent!8.C6 (CLOUD)
IkarusTrojan.MSIL.Inject
FortinetMSIL/Kryptik.AAYT!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Troj/Kryptik-XO?

Troj/Kryptik-XO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment