Malware

MSIL/Kryptik.FXW malicious file

Malware Removal

The MSIL/Kryptik.FXW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.FXW virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.FXW?


File Info:

name: C75FA0788DC2630C6B32.mlw
path: /opt/CAPEv2/storage/binaries/c34d838638725a230402a47c578cea6942f0ee38008ec13dfbf85c1ad0ee7598
crc32: 16950150
md5: c75fa0788dc2630c6b32bf66b1e654a1
sha1: 5707de8ebf9db289a2e5440e07e83b485ba87f65
sha256: c34d838638725a230402a47c578cea6942f0ee38008ec13dfbf85c1ad0ee7598
sha512: e7bd6f3f15c4ca839a1f9ee8dd7bd31a1baf14ff59cac1fee9c5eef277bf420b3109ed1e093d5d6ed1e8bf0a2ee76a5ff7cba665ac0f9c4b123e4ba8d9af1ee1
ssdeep: 1536:YjvXBp6GIzSMuDLcmhaWfIz+poVCvrdWXZuhsnBcWxdO5+Mllr5jtFXZKXWwPQwZ:YrXeGDLNhaWG+ySrdWJuhaBcuyNKyTc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FFB34B29FFA7D962C3DDC071DD70F7804763A63FE121D84A5CC626A852632E28B5DA43
sha3_384: 160c033d8fed2c057e86ddfaa3f15de5e88a64e97b0d8645bae39148f4e858f27410a759b554f03dd61797a1e2060cea
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-05-29 13:01:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2016
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.FXW also known as:

LionicTrojan.Win32.Generic.ltSP
MicroWorld-eScanTrojan.GenericKD.36620992
FireEyeGeneric.mg.c75fa0788dc2630c
ALYacTrojan.GenericKD.36620992
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004eb0941 )
AlibabaTrojan:MSIL/Kryptik.d568aca6
K7GWTrojan ( 004eb0941 )
Cybereasonmalicious.ebf9db
CyrenW32/MSIL_Injector.DQ.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.FXW
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderTrojan.GenericKD.36620992
NANO-AntivirusTrojan.Win32.Kryptik.fkgbtu
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Generic.Sxyd
Ad-AwareTrojan.GenericKD.36620992
SophosMal/Generic-S
DrWebTrojan.PackedNET.41
VIPRETrojan.GenericKD.36620992
McAfee-GW-EditionGenericR-GAN!C75FA0788DC2
EmsisoftTrojan.GenericKD.36620992 (B)
IkarusTrojan.MSIL.Crypt
GDataTrojan.GenericKD.36620992
AviraHEUR/AGEN.1204058
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.3303
ArcabitTrojan.Generic.D22ECAC0
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Bladabindi.C1469074
Acronissuspicious
McAfeeGenericR-GAN!C75FA0788DC2
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:JhTWM7DXHPOgJiyA1bculw)
YandexTrojan.Agent!hMKlcITGGDo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.GVM!tr
BitDefenderThetaGen:NN.ZemsilF.34806.hm0@ay8N!Cm
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.FXW?

MSIL/Kryptik.FXW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment