Categories: Malware

MSIL/Kryptik.WIL malicious file

The MSIL/Kryptik.WIL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.WIL virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
asdfasdf1234.ze.am

How to determine MSIL/Kryptik.WIL?


File Info:

crc32: 1A252510md5: 48f3654d134c0f6473cb43335d02bb44name: 48F3654D134C0F6473CB43335D02BB44.mlwsha1: c297f3b1d277b4f9579fc6192d5471361ac84a45sha256: 5ed99f7d23f045ca64f13c477e9e5e4e2d4f49e21a7854461abc2e4dae45593dsha512: 37d75f31ca0fff8c509558435c98daf38a045f23a2e6e04193d3b4a37c0cb6901df2cc4ffda27acebf99d16198170bcf60e5c8475eb9f1b3bb1b849a37519fa2ssdeep: 6144:zhRi/8ZYUsgzyWlOW7aU1ik58A+YGuxetxZ+pdNyvIGl4NVmbshgWoUo+owX:iEZ9zA3k1Stv+nqlm9QTgXtype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

MSIL/Kryptik.WIL also known as:

K7AntiVirus Trojan ( 0052ba721 )
Lionic Trojan.Win32.Generic.ldRZ
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.13025
Cynet Malicious (score: 100)
ALYac Gen:Heur.MSIL.Krypt.!cdmip!.2
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
K7GW Trojan ( 0052ba721 )
Cybereason malicious.d134c0
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.WIL
APEX Malicious
Avast MSIL:GenMalicious-IB [Trj]
ClamAV Win.Packed.njRAT-9371745-1
Kaspersky Trojan.MSIL.Disfa.natn
BitDefender Gen:Heur.MSIL.Krypt.!cdmip!.2
NANO-Antivirus Trojan.Win32.Disfa.ezetoe
MicroWorld-eScan Gen:Heur.MSIL.Krypt.!cdmip!.2
Tencent Msil.Trojan.Disfa.Pgnb
Sophos Mal/Generic-S
Comodo Malware@#2y6jwhc5t1hj5
BitDefenderTheta Gen:NN.ZemsilF.34236.sq0@aCWoFski
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.48f3654d134c0f64
Emsisoft Gen:Heur.MSIL.Krypt.!cdmip!.2 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Dropper.Gen2
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.2518D62
Microsoft Backdoor:MSIL/Bladabindi
Arcabit Trojan.MSIL.Krypt.!cdmip!.2
GData Gen:Heur.MSIL.Krypt.!cdmip!.2
AhnLab-V3 Trojan/Win32.Magania.C237853
McAfee Generic.dqq
MAX malware (ai score=99)
Panda Trj/CI.A
Yandex Trojan.Disfa!pwCWVMFgQoU
Ikarus Trojan.MSIL.Confuser
Fortinet PossibleThreat
AVG MSIL:GenMalicious-IB [Trj]
Paloalto generic.ml

How to remove MSIL/Kryptik.WIL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago