Malware

MSIL/GenKryptik.GKUY removal guide

Malware Removal

The MSIL/GenKryptik.GKUY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.GKUY virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/GenKryptik.GKUY?


File Info:

name: 09453E476F3391BA939D.mlw
path: /opt/CAPEv2/storage/binaries/25f7744745213c2cc84c92f9182be6b47ed7abbfcf26311a92515f58babcbc40
crc32: EF5BDC24
md5: 09453e476f3391ba939de2aea23e781f
sha1: cf81d658e033712ac85b0d3f24d63ed709deb7a7
sha256: 25f7744745213c2cc84c92f9182be6b47ed7abbfcf26311a92515f58babcbc40
sha512: d26ec68fe95c014338bd72f5c64dc27418ffa7ef6570a0e434963721d51f3188314bec7a692b1da56a381013c20390d6e4f732d9a78d937217f6a6c2f2cb2209
ssdeep: 12288:15LbzIu9+r9lZWcrCvkji9p1kGU0er/gKnIVhqafkPNtT7C6a2xuhu:15LA9ivkO9oGU0e7gXqfPNhJxuhu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A9D4239C074A6B27E0770BB52C2028B0633F67E67436D3572DE372DBDA81F952684A53
sha3_384: 07f302d9bf63c16dd42d8b9d70d232fb0a09d5fd77db5bd609869ed13764006bc9517cbed610b7cec2ba2ebcb07d3a65
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-16 07:25:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QuanLyQuanNet
FileVersion: 1.0.0.0
InternalName: OcUtA.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: OcUtA.exe
ProductName: QuanLyQuanNet
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GenKryptik.GKUY also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Noon.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen20.63718
MicroWorld-eScanTrojan.GenericKD.67551346
FireEyeTrojan.GenericKD.67551346
McAfeeArtemis!09453E476F33
MalwarebytesTrojan.MalPack.PNG
VIPRETrojan.GenericKD.67551346
SangforInfostealer.Msil.Kryptik.Vhwb
CyrenW32/MSIL_Kryptik.JMR.gen!Eldorado
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/GenKryptik.GKUY
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.67551346
AvastWin32:PWSX-gen [Trj]
SophosTroj/MSIL-TAR
F-SecureTrojan.TR/AD.GenSteal.twbdj
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDFPZ
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.67551346 (B)
GDataWin32.Trojan-Stealer.MailPSW.2XYXU6@gen
GoogleDetected
AviraTR/AD.GenSteal.twbdj
Antiy-AVLTrojan[Spy]/MSIL.Noon
ArcabitTrojan.Generic.D406C072
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
MicrosoftTrojan:Win32/Leonem
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWSX-gen.R587160
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDFPZ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:jv7s9UEMXlC4Ir0mqii37A)
YandexTrojan.Igent.b0kjmv.8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AML!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/GenKryptik.GKUY?

MSIL/GenKryptik.GKUY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment