Malware

MSIL/GenKryptik.FEWA removal

Malware Removal

The MSIL/GenKryptik.FEWA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FEWA virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/GenKryptik.FEWA?


File Info:

crc32: F23F2B85
md5: 36aae66976345b02f8db2a40c049d385
name: 36AAE66976345B02F8DB2A40C049D385.mlw
sha1: 7247a7d46013fb79437649c3d66ffa0413d6f81c
sha256: e6063fe35f1031b14928880700b1ca4dd4806c0b21a14bca4c52876b7795a205
sha512: 2dc137641c90a8374817140f1ff021a82d0d49cdc51b5772cd2418e2e0be4fd55bf8c6b0b2b88e12bfdecd6ec97f2b1c35acf7996c6ddaa775f5ca06c82c7489
ssdeep: 12288:8AoLLoS60/K7yh0jZScTwUOyFv6mr+CAtI2gOQVLRchRnUDBGWgu/1U9B6WqeZ:JoLAMcTwUOi6/y2nJdZu/Wi4
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: sn5hFokmIlxAtXAw.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Interface
ProductVersion: 1.0.0.0
FileDescription: Interface
OriginalFilename: sn5hFokmIlxAtXAw.exe

MSIL/GenKryptik.FEWA also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.46013f
CyrenW32/MSIL_Troj.ASN.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FEWA
APEXMalicious
AvastFileRepMalware
KasperskyUDS:Trojan-PSW.MSIL.Agensla.gen
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.36aae66976345b02
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1137984
MicrosoftTrojan:Win32/AgentTesla!ml
McAfeeArtemis!36AAE6697634
MalwarebytesMalware.AI.3818671168
YandexTrojan.AvsArher.bTJEKx
IkarusTrojan-Spy.Agent
FortinetMSIL/GenKryptik.FEQM!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove MSIL/GenKryptik.FEWA?

MSIL/GenKryptik.FEWA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment