Malware

MSIL/Kryptik.WMZ malicious file

Malware Removal

The MSIL/Kryptik.WMZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.WMZ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.WMZ?


File Info:

crc32: 03CD2DFF
md5: 008e0f7476952d27a0ef560720677286
name: 636372.exe
sha1: 80c034e478b07c3739535a37c47021bf9c318e7e
sha256: 7630b64083a2aeace0da102046c0c09cda4594701c28cb07ae37e4546f86f39b
sha512: 59d969ac998ba98aa3b22275bb0895e55a986c4c3003558fea18d39eddf593fbb74a0cb898708d7642f551e2269fbe452132351c7cce7100d7853aa112f56103
ssdeep: 6144:ExPsothdsseMXTSqksjmzs3c0/Tg2OGJ5R27gDkAupKleIz20zKuatbWbt8kW5I8:do0MXTSlsjGUZgzGJn2wupK+uMKZCxn
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: wwhvph.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: SimpleChessApp
ProductVersion: 1.0.0.0
FileDescription: SimpleChessApp
OriginalFilename: wwhvph.exe

MSIL/Kryptik.WMZ also known as:

MicroWorld-eScanTrojan.GenericKD.34066156
FireEyeGeneric.mg.008e0f7476952d27
McAfeeRDN/Generic PWS.y
CylanceUnsafe
VIPREWin32.Malware!Drop
SangforMalware
K7AntiVirusTrojan ( 005676751 )
BitDefenderTrojan.GenericKD.34066156
K7GWTrojan ( 005676751 )
Cybereasonmalicious.478b07
Invinceaheuristic
CyrenW32/MSIL_Kryptik.AHX.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.34066156
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/starter.ali1000139
Ad-AwareTrojan.GenericKD.34066156
EmsisoftTrojan.Crypt (A)
ComodoMalware@#36mmkum309a3u
F-SecureTrojan.TR/AD.AgentTesla.imepk
DrWebTrojan.Inject3.44017
TrendMicroTROJ_GEN.R03AC0WFP20
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
F-ProtW32/MSIL_Kryptik.AHX.gen!Eldorado
JiangminTrojan.PSW.MSIL.agzj
MaxSecureTrojan.Malware.300983.susgen
AviraTR/AD.AgentTesla.imepk
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D207CEEC
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.VN!MTB
CynetMalicious (score: 85)
BitDefenderThetaGen:NN.ZemsilF.34130.Bm0@aq05ehg
ALYacTrojan.GenericKD.34066156
MAXmalware (ai score=84)
MalwarebytesSpyware.LokiBot
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.WMZ
TrendMicro-HouseCallTROJ_GEN.R03AC0WFP20
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
YandexTrojan.AvsArher.bTJEKx
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Kryptik.WMZ!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.PSW.374

How to remove MSIL/Kryptik.WMZ?

MSIL/Kryptik.WMZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment