Malware

MSIL/GenKryptik.EYXM removal tips

Malware Removal

The MSIL/GenKryptik.EYXM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EYXM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a copy of itself
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system

Related domains:

habibmentro.com

How to determine MSIL/GenKryptik.EYXM?


File Info:

crc32: 9B208642
md5: d5b6afc046e3f20fd9fe1a6b6065f6ee
name: D5B6AFC046E3F20FD9FE1A6B6065F6EE.mlw
sha1: 7901a4dcfa91e327fc1015418292451418336953
sha256: 651febbf73cb9b241bf7ba65a90239ea16f179279bf5f74734445715835f43bd
sha512: f4b730cda1d22437997057324e6e29ec428c2cad819ff2de5616d885aac9e8f5d1e50acda544ef035648e9c058872f7eff617ac1a04a4a26f177667d721d9005
ssdeep: 12288:itjSv5AXoK7JmtSb9Pdd9JzZorKO9KWwv4ph9hD8hp9rLbbFoa3u8Zx3BLvRV1M:cDXxNmSxP5hCoNkdDC9rVVN8k
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019 - 2020
Assembly Version: 1.0.0.0
InternalName: x637x5e2d.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Ordering System
ProductVersion: 1.0.0.0
FileDescription: Ordering System
OriginalFilename: x637x5e2d.exe

MSIL/GenKryptik.EYXM also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.405
MicroWorld-eScanGen:Variant.Strictor.84999
FireEyeGeneric.mg.d5b6afc046e3f20f
CAT-QuickHealTrojan.MSIL
ALYacGen:Variant.Strictor.84999
CylanceUnsafe
AegisLabTrojan.MSIL.Crypt.4!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Strictor.84999
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZemsilF.34700.7m0@a8RqqMk
CyrenW32/MSIL_Kryptik.CAS.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generickdz-9816429-0
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:MSIL/AgentTesla.ffd2c3f3
ViRobotTrojan.Win32.Z.Strictor.968704
Ad-AwareGen:Variant.Strictor.84999
EmsisoftGen:Variant.Strictor.84999 (B)
F-SecureTrojan.TR/Kryptik.ubouz
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
AviraTR/Kryptik.ubouz
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Strictor.D14C07
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataGen:Variant.Strictor.84999
CynetMalicious (score: 90)
AhnLab-V3Malware/Win32.Generic.C929383
McAfeePWS-FCUF!D5B6AFC046E3
MAXmalware (ai score=88)
VBA32CIL.HeapOverride.Heur
MalwarebytesSpyware.TelegramBot
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/GenKryptik.EYXM
TrendMicro-HouseCallTROJ_GEN.R06CH09LM20
TencentMsil.Trojan.Crypt.Wsju
YandexTrojan.AvsArher.bUbzqH
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Crypt!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.046e3f
AvastWin32:MalwareX-gen [Trj]
Qihoo-360Generic/Trojan.21a

How to remove MSIL/GenKryptik.EYXM?

MSIL/GenKryptik.EYXM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment