Categories: Malware

MSIL/Kryptik.WMZ malicious file

The MSIL/Kryptik.WMZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.WMZ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.WMZ?


File Info:

crc32: 03CD2DFFmd5: 008e0f7476952d27a0ef560720677286name: 636372.exesha1: 80c034e478b07c3739535a37c47021bf9c318e7esha256: 7630b64083a2aeace0da102046c0c09cda4594701c28cb07ae37e4546f86f39bsha512: 59d969ac998ba98aa3b22275bb0895e55a986c4c3003558fea18d39eddf593fbb74a0cb898708d7642f551e2269fbe452132351c7cce7100d7853aa112f56103ssdeep: 6144:ExPsothdsseMXTSqksjmzs3c0/Tg2OGJ5R27gDkAupKleIz20zKuatbWbt8kW5I8:do0MXTSlsjGUZgzGJn2wupK+uMKZCxntype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2017Assembly Version: 1.0.0.0InternalName: wwhvph.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: SimpleChessAppProductVersion: 1.0.0.0FileDescription: SimpleChessAppOriginalFilename: wwhvph.exe

MSIL/Kryptik.WMZ also known as:

MicroWorld-eScan Trojan.GenericKD.34066156
FireEye Generic.mg.008e0f7476952d27
McAfee RDN/Generic PWS.y
Cylance Unsafe
VIPRE Win32.Malware!Drop
Sangfor Malware
K7AntiVirus Trojan ( 005676751 )
BitDefender Trojan.GenericKD.34066156
K7GW Trojan ( 005676751 )
Cybereason malicious.478b07
Invincea heuristic
Cyren W32/MSIL_Kryptik.AHX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
GData Trojan.GenericKD.34066156
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
Alibaba Trojan:Win32/starter.ali1000139
Ad-Aware Trojan.GenericKD.34066156
Emsisoft Trojan.Crypt (A)
Comodo Malware@#36mmkum309a3u
F-Secure Trojan.TR/AD.AgentTesla.imepk
DrWeb Trojan.Inject3.44017
TrendMicro TROJ_GEN.R03AC0WFP20
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Inject
F-Prot W32/MSIL_Kryptik.AHX.gen!Eldorado
Jiangmin Trojan.PSW.MSIL.agzj
MaxSecure Trojan.Malware.300983.susgen
Avira TR/AD.AgentTesla.imepk
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D207CEEC
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/AgentTesla.VN!MTB
Cynet Malicious (score: 85)
BitDefenderTheta Gen:NN.ZemsilF.34130.Bm0@aq05ehg
ALYac Trojan.GenericKD.34066156
MAX malware (ai score=84)
Malwarebytes Spyware.LokiBot
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/Kryptik.WMZ
TrendMicro-HouseCall TROJ_GEN.R03AC0WFP20
Rising Trojan.GenKryptik!8.AA55 (CLOUD)
Yandex Trojan.AvsArher.bTJEKx
eGambit Unsafe.AI_Score_100%
Fortinet MSIL/Kryptik.WMZ!tr
Webroot W32.Trojan.Gen
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/Trojan.PSW.374

How to remove MSIL/Kryptik.WMZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago