Malware

MSIL/GenKryptik.EJIW removal tips

Malware Removal

The MSIL/GenKryptik.EJIW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EJIW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/GenKryptik.EJIW?


File Info:

name: 6038951947266AF040D9.mlw
path: /opt/CAPEv2/storage/binaries/a37eda792cc5726892dcc19e9a01fb6007275baa2b2bc7093aa6c4e6cff2d79b
crc32: 09DC2EFE
md5: 6038951947266af040d932f1dd7f5b2f
sha1: 1b15de95bb7cd236337b1d3cc92725c027a06b08
sha256: a37eda792cc5726892dcc19e9a01fb6007275baa2b2bc7093aa6c4e6cff2d79b
sha512: cbeace71ceeceb81dc13fccfdafbafc22c21b6e5991c0b2d4acde788255bbaed4a4eadc128081d75f98de77139091664049b2728a6ececbd06b291b5122616ff
ssdeep: 12288:Bm3Q2yhcZHoukfkAVQmNIgkaq4eTfwncYWF:E8hcy1MAV7NFkaqEnhG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D194124233E58816EA89D1350EB5E675B3269C120829A30734F4BE277EFF7C769380E4
sha3_384: 010724ac95b824b994ad463c4ef774b3172d865dfe7cbae8b583be41e720921a85cd4a47c2ed454147d73a10bac823f8
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-04 17:41:08

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: selam.exe
LegalCopyright:
OriginalFilename: selam.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/GenKryptik.EJIW also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacIL:Trojan.MSILZilla.8569
MalwarebytesMachineLearning/Anomalous.100%
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.EJIW
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderIL:Trojan.MSILZilla.8569
MicroWorld-eScanIL:Trojan.MSILZilla.8569
SophosGeneric ML PUA (PUA)
DrWebTrojan.DownLoader33.22293
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.6038951947266af0
EmsisoftIL:Trojan.MSILZilla.8569 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataIL:Trojan.MSILZilla.8569
McAfeeGenericRXNP-TI!603895194726
MAXmalware (ai score=87)
CylanceUnsafe
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:agAGxmmCyX2exp9kfoCXqw)
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.WFI!tr
BitDefenderThetaGen:NN.ZemsilF.34182.zm0@a8PPxkp
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.947266

How to remove MSIL/GenKryptik.EJIW?

MSIL/GenKryptik.EJIW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment