Malware

MSIL/Kryptik.WSI removal instruction

Malware Removal

The MSIL/Kryptik.WSI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.WSI virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.WSI?


File Info:

crc32: 9232D7FB
md5: 71063146e1f2edd80fa2adf382e790b1
name: in.exe
sha1: 55eb2740e0377c0fb695a0be87fb087b97f9f73b
sha256: 929b50c8293c8722ab604c5a6b95e52f7ec5ed7bc778992f10051417175864bb
sha512: 125b0d9753e0f38acc34db8d236de4801f36cf7daebec8afbcec56f458d51eaab0c7ff4b8fefca452cad03029ab040ea5d56b3d07740d6912d4176fb32590d50
ssdeep: 12288:juQfkc2QQ5wzYK5n4L8yST8U4MuHQFMwyuDAf9tDIPn3Vk:jTyQywX4wgU1z+uQtIP3
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015 BOGAZx130xc7x130 xdcNx130VERSx130TESx130
Assembly Version: 2.0.4.8
InternalName: PXrrh.exe
FileVersion: 2.0.4.8
CompanyName: BOGAZx130xc7x130 xdcNx130VERSx130TESx130
LegalTrademarks:
Comments: Puzzle video game
ProductName: Puzzle video game 2048
ProductVersion: 2.0.4.8
FileDescription: Puzzle video game 2048
OriginalFilename: PXrrh.exe

MSIL/Kryptik.WSI also known as:

Cybereasonmalicious.0e0377
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34130.Sm0@aybkeel
ESET-NOD32a variant of MSIL/Kryptik.WSI
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
Endgamemalicious (high confidence)
FireEyeGeneric.mg.71063146e1f2edd8
IkarusTrojan.MSIL.Spy
MicrosoftTrojan:MSIL/AgentTesla.VN!MTB
ZoneAlarmUDS:DangerousObject.Multi.Generic
TencentWin32.Trojan.Inject.Auto
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetMSIL/Kryptik.WSG!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (W)
Qihoo-360HEUR/QVM03.0.608D.Malware.Gen

How to remove MSIL/Kryptik.WSI?

MSIL/Kryptik.WSI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment