Malware

MSIL/GenKryptik.FJJJ removal

Malware Removal

The MSIL/GenKryptik.FJJJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FJJJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

www.rnofinancial.com.au

How to determine MSIL/GenKryptik.FJJJ?


File Info:

crc32: 2D576C17
md5: 38f6c9ba646f259d2c7b1456732a0e34
name: 38F6C9BA646F259D2C7B1456732A0E34.mlw
sha1: c5e9123bfff329d97a207710add11a35073a3cee
sha256: 157a79f64abe98221b16556ebf541bfe6908515c3e6baaf95457726f23c5db73
sha512: 8dbb74fa17a67b7855de7145a880315189ca094b50d33892f7040ede4aa8a7652414668c7c68e8dda73d941715684f00cf68560f6827f421dbe2d47d760bbd59
ssdeep: 12288:sQrzyPgjwurhVHStIEgeoxKcEbuS/dPkGEqEUwrRavteYp5GQ1t+t9OdbfWJU95:DrDvr3HdEFnPVvlyY5MJ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: Iterat.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: WindowsApp1
ProductVersion: 1.0.0.0
FileDescription: WindowsApp1
OriginalFilename: Iterat.exe

MSIL/GenKryptik.FJJJ also known as:

LionicTrojan.MSIL.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.62936
McAfeeArtemis!38F6C9BA646F
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.DLB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.FJJJ
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Androm.gen
TencentWin32.Backdoor.Fareit.Auto
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34088.7m0@aOG0Njb
TrendMicroBackdoor.MSIL.ANDROM.USMANHM21
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
FireEyeGeneric.mg.38f6c9ba646f259d
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GDataWin32.Trojan-Stealer.LokiBot.9XZQMS
TrendMicro-HouseCallBackdoor.MSIL.ANDROM.USMANHM21
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FJEE!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/GenKryptik.FJJJ?

MSIL/GenKryptik.FJJJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment