Categories: Malware

MSIL/GenKryptik.EXKE removal instruction

The MSIL/GenKryptik.EXKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EXKE virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/GenKryptik.EXKE?


File Info:

crc32: 2794373Dmd5: 224e779ff4d39ce90878ae3e630197e7name: 224E779FF4D39CE90878AE3E630197E7.mlwsha1: e248c7182cbfb6679ab327bbe77a9eb469121ac8sha256: 92d9b1922bebbb60f7ca75eb99220f92bbdf687af32a4a966ec90fd562dfe96esha512: bc99e47a6bd073c19dedb989b4cb9557367c40c120beb1769fde5c9ff828b61fb32132e53727f0ca7852236222937f5a5048267e2886ae1af1d6be7083d843c5ssdeep: 6144:tUEq9SvnCIlBvQ1Q2Yc08zqgRqYKZqj7buFP24oeu8:u2n/B4+XyRqRgOBoeztype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Assembly Version: 1.0.0.0InternalName: Nmsdmwkbi4.exeFileVersion: 1.0.0.0ProductName: VideoLANProductVersion: 1.0.0.0FileDescription: OriginalFilename: Nmsdmwkbi4.exe

MSIL/GenKryptik.EXKE also known as:

Elastic malicious (high confidence)
Malwarebytes Trojan.MalPack.VL
K7AntiVirus Trojan ( 005738681 )
K7GW Trojan ( 005738681 )
Cybereason malicious.82cbfb
Cyren W32/MSIL_Kryptik.BWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.224e779ff4d39ce9
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.MSIL.Inject
Microsoft Trojan:Win32/Wacatac.D9!ml
ZoneAlarm HEUR:Trojan-PSW.MSIL.Maslog.gen
Cynet Malicious (score: 100)
ESET-NOD32 a variant of MSIL/GenKryptik.EXKE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZemsilF.34658.pm0@aaa!rRe
CrowdStrike win/malicious_confidence_70% (D)
Qihoo-360 HEUR/QVM03.0.8B45.Malware.Gen

How to remove MSIL/GenKryptik.EXKE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Generic.35803163 (file analysis)

The Trojan.Generic.35803163 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

What is “Jaik.220995”?

The Jaik.220995 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

How to remove “IL:Trojan.MSILZilla.70621”?

The IL:Trojan.MSILZilla.70621 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Win32/GenKryptik.GHKI removal

The Win32/GenKryptik.GHKI is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

About “Malware.AI.1748864991” infection

The Malware.AI.1748864991 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

HackTool.MetaSploit removal tips

The HackTool.MetaSploit is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago