Malware

MSIL/GenKryptik.EXUT removal

Malware Removal

The MSIL/GenKryptik.EXUT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EXUT virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/GenKryptik.EXUT?


File Info:

name: 0420D0EEC6A9E99D4214.mlw
path: /opt/CAPEv2/storage/binaries/89584cf5b932f17b1fbce9336fb9cc03d7ff461d14f05c68f7f27f3496718216
crc32: BC42644A
md5: 0420d0eec6a9e99d42146bea7eb76ca1
sha1: 7c3fb26648a1bdad1aea1b927a71015909faffb0
sha256: 89584cf5b932f17b1fbce9336fb9cc03d7ff461d14f05c68f7f27f3496718216
sha512: ca3ad24a7f852770e815ac96733bdf3d06c56ca893a1cf6ba01d4669237073756fe232646866210b01fa4d3a4e932e3736df467e58a059ed5c3ea95825dc5322
ssdeep: 6144:0O/X/FYk/MJOlb8+egcp3LSkXelRDw3qO3r5Ss8Lueh/+9iFd51BAIalT:0OPd/wOCxgk3LSkW1c75SwR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D05C217EB465BA9C061B1FF06A4A6322351ECC626718B032AF9F519A4F35E7FD0D24C
sha3_384: d98421ff356aed2678fad81e585afd6fbdb4d9f83f55f255235ed7b419a4c932fe9d187f37609a978e2a3e4117ec8dd0
ep_bytes: ff250020400000000000000000000000
timestamp: 1989-04-29 00:32:15

Version Info:

CompanyName: Pranas.NET
FileDescription: SQLBackupAndFTP software
FileVersion: 12.4.13
ProductName: SQLBackupAndFTP installer
ProductVersion: 12.4.13
Translation: 0x0409 0x04e4

MSIL/GenKryptik.EXUT also known as:

LionicTrojan.MSIL.Stealer.l!c
MicroWorld-eScanGen:Variant.Razy.805390
FireEyeGeneric.mg.0420d0eec6a9e99d
ALYacGen:Variant.Razy.805390
Cylanceunsafe
SangforTrojan.Win32.Save.a
AlibabaTrojanSpy:MSIL/Stealer.22c653b7
Cybereasonmalicious.648a1b
BitDefenderThetaGen:NN.ZemsilF.36722.Ym1@aujazGoi
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.EXUT
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Razy.805390
AvastWin32:Trojan-gen
TencentWin32.Trojan.FalseSign.Najl
EmsisoftGen:Variant.Razy.805390 (B)
F-SecureHeuristic.HEUR/AGEN.1304532
VIPREGen:Variant.Razy.805390
McAfee-GW-EditionPWS-FCRY!0420D0EEC6A9
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.bbxv
GoogleDetected
AviraHEUR/AGEN.1304532
Antiy-AVLTrojan[Spy]/MSIL.Stealer
ArcabitTrojan.Razy.DC4A0E
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Razy.805390
CynetMalicious (score: 100)
McAfeePWS-FCRY!0420D0EEC6A9
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Cs2+ibfnRV0naXY6TRVUhg)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.YVK!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/GenKryptik.EXUT?

MSIL/GenKryptik.EXUT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment