Categories: Malware

MSIL/Kryptik.WTP information

The MSIL/Kryptik.WTP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.WTP virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
smiothmadara.ug
raymond.ug
telete.in
apps.identrust.com

How to determine MSIL/Kryptik.WTP?


File Info:

crc32: 8A5DBE62md5: f54226ac9dc9a933cbd83c17449a7259name: zxcvb.exesha1: 0a3c1a96bfc020d1ab3b1a68bdd81c02e7ff7398sha256: 07145b3504f4fe39434718b6b68fdecc52c909e135271f5461488f7b23c7b55fsha512: 12eabf38552d5629d221656d87310a5bdf0be26fc55a089332918f85cbf1d6022de8b646116c490eb163ed68688ef0d033b4cde66a807ab24f5d5de584b2ddfbssdeep: 12288:fDT2WyL2i8wwrC/HgTxuVsWTS+nhKlXwsHZ/WNNxKhKlXwsHZ/WNNx:65ZMisWO4slhtWwslhtWtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Bouygues Construction (C)Assembly Version: 0.95.2.134InternalName: wSQQL.exeFileVersion: 0.94.2.163CompanyName: Bouygues ConstructionLegalTrademarks: Comments: Saclay plateauProductName: Tribunal de Grande InstanceProductVersion: 0.94.2.163FileDescription: Tribunal de Grande InstanceOriginalFilename: wSQQL.exe

MSIL/Kryptik.WTP also known as:

MicroWorld-eScan Trojan.GenericKD.43456349
FireEye Trojan.GenericKD.43456349
McAfee Fareit-FWJ!F54226AC9DC9
Sangfor Malware
BitDefender Trojan.GenericKD.43456349
Invincea heuristic
F-Prot W32/MSIL_Kryptik.BAZ.gen!Eldorado
APEX Malicious
Paloalto generic.ml
GData Trojan.GenericKD.43456349
Kaspersky HEUR:Trojan.MSIL.Gorgon.gen
Alibaba Trojan:MSIL/GenKryptik.0f66fd03
Tencent Msil.Trojan.Gorgon.Ebpy
Ad-Aware Trojan.GenericKD.43456349
Emsisoft Trojan.GenericKD.43456349 (B)
F-Secure Trojan.TR/AD.Chapak.vhsxx
DrWeb Trojan.PackedNET.372
TrendMicro TROJ_GEN.R06BC0WG920
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Inject
Cyren W32/MSIL_Kryptik.BAZ.gen!Eldorado
MaxSecure Trojan.Malware.300983.susgen
Avira TR/AD.Chapak.vhsxx
MAX malware (ai score=100)
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D297175D
ZoneAlarm HEUR:Trojan.MSIL.Gorgon.gen
Microsoft Trojan:MSIL/Masslogger.VN!MTB
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.AgentTesla.R343529
ALYac Trojan.GenericKD.43456349
Malwarebytes Spyware.PasswordStealer
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/Kryptik.WTP
TrendMicro-HouseCall TROJ_GEN.R06BC0WG920
Rising Trojan.GenKryptik!8.AA55 (CLOUD)
SentinelOne DFI – Malicious PE
Fortinet MSIL/GenKryptik.ENVP!tr
Webroot W32.Trojan.Gen
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/Trojan.8ed

How to remove MSIL/Kryptik.WTP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Troj/VB-IGX”?

The Troj/VB-IGX is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

UDS:Trojan.Win32.DBadur removal tips

The UDS:Trojan.Win32.DBadur is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago

What is “Jalapeno.348”?

The Jalapeno.348 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Razy.665944 removal

The Razy.665944 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Symmi.3599 removal instruction

The Symmi.3599 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.73035705 information

The Malware.AI.73035705 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago