Malware

MSIL/GenKryptik.FEXV removal

Malware Removal

The MSIL/GenKryptik.FEXV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FEXV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys
  • Binary compilation timestomping detected

How to determine MSIL/GenKryptik.FEXV?


File Info:

name: 27CD9EEE2D055560E5C2.mlw
path: /opt/CAPEv2/storage/binaries/f2818d404aa25bb53d795b33b5f402512b608b31fab3116ccf70cc49d33fe500
crc32: 1A016FDF
md5: 27cd9eee2d055560e5c2e846a5bae1c1
sha1: 29bbf99603704f88431dad8a6d7e11f9b6e940d6
sha256: f2818d404aa25bb53d795b33b5f402512b608b31fab3116ccf70cc49d33fe500
sha512: ff6ef522437c2e2901435e5c80da6e1e0f3f47ecf0939ff52c5600128fa762c5b7d2e5fc6d10a9c8e105c68f74aa7abc1f7449a50c6c6d69cef8059a965507cc
ssdeep: 768:T+RH5fp03Q+FpWCvSO9qO37Z7duyJS2IrW2w880kKe8:TEQA+FpHjqO3t7duwS2f88fKe8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4034B3A2523BFE3FA7B0F70F51439608C697593C6B2C63DB2C5099679A3590CD16AB0
sha3_384: d3c9205e5158b123fdc2f3742e948febb75ff96ec5c057f8aae6d6ecdc52e1683b141572141f68189167d0ad5b52525b
ep_bytes: ff250020400000000000000000000000
timestamp: 2065-01-15 07:20:41

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Windows
FileVersion: 1.0.0.0
InternalName: Windows.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Windows.exe
ProductName: Windows
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GenKryptik.FEXV also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.37423387
FireEyeGeneric.mg.27cd9eee2d055560
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeePWS-FCXS!27CD9EEE2D05
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0057c00b1 )
BitDefenderTrojan.GenericKD.37423387
K7GWTrojan ( 0057c00b1 )
Cybereasonmalicious.e2d055
BitDefenderThetaGen:NN.ZemsilF.34294.cm0@ayQQoMi
CyrenW32/MSIL_Troj.BMQ.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/GenKryptik.FEXV
TrendMicro-HouseCallTROJ_GEN.R002C0PHB21
Paloaltogeneric.ml
ClamAVWin.Packed.Bladabindi-7432994-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:MSIL/GenKryptik.21ee519e
NANO-AntivirusTrojan.Win32.GenKryptik.iytotz
Ad-AwareTrojan.GenericKD.37423387
EmsisoftTrojan.GenericKD.37423387 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PHB21
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.habyv
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1129983
MAXmalware (ai score=85)
GDataTrojan.GenericKD.37423387
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4576411
ALYacTrojan.GenericKD.37423387
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.773002310
PandaTrj/GdSda.A
APEXMalicious
TencentWin32.Trojan.Generic.Htcv
IkarusBackdoor.MSIL
FortinetMSIL/Kryptik.PEI!tr
AVGMSIL:GenMalicious-T [Trj]
AvastMSIL:GenMalicious-T [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSIL/GenKryptik.FEXV?

MSIL/GenKryptik.FEXV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment