Malware

MSIL/Kryptik.WLY (file analysis)

Malware Removal

The MSIL/Kryptik.WLY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.WLY virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients

How to determine MSIL/Kryptik.WLY?


File Info:

crc32: 243B6450
md5: 77d5357ff30bdcbc887fcc7c01599fde
name: tmp0f17lbl6
sha1: 859a269a8ffe5849176c3d1919f496d49f7a9a48
sha256: 5cdcc57a95c7725e8cc39b7dbd3321423bb0a93ada0a692914cfb8aa65943524
sha512: dccf97e3eb52b8d8abb6ff463e6e54228cc23161f935342357cdb29cc4037c43393158d0a73cf5542b479f64e56c1874a58f5daf747d4b0c4e8f81271b9f5744
ssdeep: 12288:ZEEZWmz79GDXwvFUUHmeJekvFGxuEgPiJmz:1WmdKXJGb5MxuEQH
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2009-2019 Oracle Corporation
Assembly Version: 6.0.6.0
InternalName: iERYjVdPY.exe
FileVersion: 6.0.6.0
CompanyName: Oracle Corporation
LegalTrademarks:
Comments:
ProductName: VirtualBox
ProductVersion: 6.0.6.0
FileDescription: VirtualBox Manager
OriginalFilename: iERYjVdPY.exe

MSIL/Kryptik.WLY also known as:

DrWebTrojan.PWS.Siggen2.50999
MicroWorld-eScanTrojan.GenericKD.34060168
FireEyeGeneric.mg.77d5357ff30bdcbc
McAfeeFareit-FVL!77D5357FF30B
CylanceUnsafe
AegisLabTrojan.MSIL.Agensla.i!c
SangforMalware
K7AntiVirusTrojan ( 005694c01 )
BitDefenderTrojan.GenericKD.34060168
K7GWTrojan ( 005694c01 )
Cybereasonmalicious.a8ffe5
TrendMicroTROJ_GEN.R002C0WFN20
BitDefenderThetaGen:NN.ZemsilF.34130.ym0@aqKGBsd
F-ProtW32/MSIL_Kryptik.AYM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.WLY
TrendMicro-HouseCallTROJ_GEN.R002C0WFN20
AvastWin32:CrypterX-gen [Trj]
GDataTrojan.GenericKD.34060168
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.34060168 (B)
ComodoMalware@#2nsm3uwcvp0ym
F-SecureTrojan.TR/Kryptik.ubobx
Invinceaheuristic
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
CyrenW32/MSIL_Kryptik.AYM.gen!Eldorado
JiangminTrojan.PSW.MSIL.agnf
AviraTR/Kryptik.ubobx
MAXmalware (ai score=89)
MicrosoftTrojan:MSIL/AgentTesla.VN!MTB
ArcabitTrojan.Generic.D207B788
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.RL_Generic.C4136350
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.34060168
Ad-AwareTrojan.GenericKD.34060168
MalwarebytesSpyware.Agent
PandaTrj/GdSda.A
APEXMalicious
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Igent.bTXGiB.5
FortinetMSIL/Kryptik.WMH!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/Trojan.PSW.374

How to remove MSIL/Kryptik.WLY?

MSIL/Kryptik.WLY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment