Malware

Should I remove “MSIL/Kryptik.VLQ”?

Malware Removal

The MSIL/Kryptik.VLQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.VLQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.VLQ?


File Info:

crc32: B61E11E8
md5: 3cc184d438a14cbe0b9d8ff7f065aec8
name: oo.pif
sha1: 27a0ca12ce550ff0e1347441b895c36420de5c62
sha256: 3087e8c2e22503d11763706f52ef0b9e02bfe90ea8bd5df0583ba4408f68370c
sha512: c7acd29f5ad9e2ec0130f188ce33700f834c18ec93537d54f7ef148a851d19496f0f506f013cf9edbd6cc6e98ef524268b9542ca027f464d5e1861954360c148
ssdeep: 12288:ro26giqlYVUw95TE20etUjQamEyZcbV4A8/v2MS2z:82a95EKaMEBR42MS6
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017 - 2020
Assembly Version: 1.1.9.9
InternalName: ZCeUFjeuEwGJpFkI.exe
FileVersion: 1.1.9.9
CompanyName:
LegalTrademarks:
Comments: Simple GUI for UCI chess engines
ProductName: AllPawnsMustDie
ProductVersion: 1.1.9.9
FileDescription: AllPawnsMustDie
OriginalFilename: ZCeUFjeuEwGJpFkI.exe

MSIL/Kryptik.VLQ also known as:

DrWebTrojan.PWS.Siggen2.47299
MicroWorld-eScanTrojan.GenericKD.42995103
McAfeeGenericRXKF-EL!3CC184D438A1
CylanceUnsafe
AegisLabTrojan.MSIL.NanoBot.4!c
BitDefenderTrojan.GenericKD.42995103
K7GWTrojan ( 005649c01 )
Cybereasonmalicious.2ce550
CyrenW32/MSIL_Kryptik.ANJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.VLQ
APEXMalicious
GDataTrojan.GenericKD.42995103
AlibabaTrojan:Win32/starter.ali1000139
ViRobotTrojan.Win32.Z.Kryptik.596480.B
RisingTrojan.Kryptik!8.8 (CLOUD)
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/Kryptik.lxbhf
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.3cc184d438a14cbe
EmsisoftTrojan.GenericKD.42995103 (B)
IkarusTrojan.MSIL.Inject
JiangminTrojan.MSIL.onit
WebrootW32.Malware.gen
AviraTR/Kryptik.lxbhf
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Wacatac.D!ml
ArcabitTrojan.Generic.D2900D9F
ZoneAlarmHEUR:Trojan.MSIL.NanoBot.gen
AhnLab-V3Trojan/Win32.MSIL.R332969
ALYacTrojan.GenericKD.42995103
Ad-AwareTrojan.GenericKD.42995103
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/GdSda.A
FortinetMSIL/Kryptik.VLQ!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.BO.573

How to remove MSIL/Kryptik.VLQ?

MSIL/Kryptik.VLQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment