Malware

Should I remove “MSIL/GenKryptik.FJWY”?

Malware Removal

The MSIL/GenKryptik.FJWY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FJWY virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/GenKryptik.FJWY?


File Info:

crc32: 7FD74FB4
md5: 4f1b290eaa131a0e1d436492929d19fe
name: 4F1B290EAA131A0E1D436492929D19FE.mlw
sha1: f5707c2985381c56514ca6d8a8bb26b9af371626
sha256: e24520318204710af7aaa92c56aac6a52df5bde8f176926542cc3dd2f24156ab
sha512: 0805287903fd70adf6bdb7a71d914acb9bc98349c4c1aac19b4dedb827eb85c50508087583925505c31fafef5b1ad964cc236300e891db6447380f0386dce784
ssdeep: 6144:7Ku7/LhnpUkHkTtfxI5hqiuSrq/wN/0t8bzEOSf8k0oh7OEiuygk2Ora1Q6dYW:njNpUkOtfxI5PuS+9xOU4i7+uAO1pdY
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Drur 2011
Assembly Version: 1.1.0.0
InternalName: StaticArrayInitTypeSize.exe
FileVersion: 1.1.0.0
CompanyName: Drur
LegalTrademarks:
Comments:
ProductName: AppInForm
ProductVersion: 1.1.0.0
FileDescription: AppInForm
OriginalFilename: StaticArrayInitTypeSize.exe

MSIL/GenKryptik.FJWY also known as:

K7AntiVirusTrojan ( 005819771 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1013
CynetMalicious (score: 100)
ALYacGen:Variant.MSILHeracles.25309
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005819771 )
CyrenW32/MSIL_Troj.BKO.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FJWY
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.MSILHeracles.25309
MicroWorld-eScanGen:Variant.MSILHeracles.25309
Ad-AwareGen:Variant.MSILHeracles.25309
SophosTroj/Krypt-BT
BitDefenderThetaGen:NN.ZemsilF.34126.Um0@ayFlswd
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGeneric.mg.4f1b290eaa131a0e
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:MSIL/AgentTesla.CQK!MTB
ArcabitTrojan.MSILHeracles.D62DD
GDataGen:Variant.MSILHeracles.25309
AhnLab-V3Malware/Win.Generic.C4616820
McAfeeAgentTesla-FDBQ!4F1B290EAA13
MAXmalware (ai score=85)
MalwarebytesTrojan.Tasker
IkarusTrojan-Spy.Keylogger.Snake
FortinetMSIL/GenKryptik.FJTZ!tr
AVGWin32:PWSX-gen [Trj]

How to remove MSIL/GenKryptik.FJWY?

MSIL/GenKryptik.FJWY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment