Malware

MSIL/GenKryptik.EXKE removal instruction

Malware Removal

The MSIL/GenKryptik.EXKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EXKE virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/GenKryptik.EXKE?


File Info:

crc32: 2794373D
md5: 224e779ff4d39ce90878ae3e630197e7
name: 224E779FF4D39CE90878AE3E630197E7.mlw
sha1: e248c7182cbfb6679ab327bbe77a9eb469121ac8
sha256: 92d9b1922bebbb60f7ca75eb99220f92bbdf687af32a4a966ec90fd562dfe96e
sha512: bc99e47a6bd073c19dedb989b4cb9557367c40c120beb1769fde5c9ff828b61fb32132e53727f0ca7852236222937f5a5048267e2886ae1af1d6be7083d843c5
ssdeep: 6144:tUEq9SvnCIlBvQ1Q2Yc08zqgRqYKZqj7buFP24oeu8:u2n/B4+XyRqRgOBoez
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Nmsdmwkbi4.exe
FileVersion: 1.0.0.0
ProductName: VideoLAN
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Nmsdmwkbi4.exe

MSIL/GenKryptik.EXKE also known as:

Elasticmalicious (high confidence)
MalwarebytesTrojan.MalPack.VL
K7AntiVirusTrojan ( 005738681 )
K7GWTrojan ( 005738681 )
Cybereasonmalicious.82cbfb
CyrenW32/MSIL_Kryptik.BWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.224e779ff4d39ce9
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Inject
MicrosoftTrojan:Win32/Wacatac.D9!ml
ZoneAlarmHEUR:Trojan-PSW.MSIL.Maslog.gen
CynetMalicious (score: 100)
ESET-NOD32a variant of MSIL/GenKryptik.EXKE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34658.pm0@aaa!rRe
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360HEUR/QVM03.0.8B45.Malware.Gen

How to remove MSIL/GenKryptik.EXKE?

MSIL/GenKryptik.EXKE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment