Malware

How to remove “MSIL/GenKryptik.EGZR”?

Malware Removal

The MSIL/GenKryptik.EGZR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EGZR virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of iSpy Keylogger
  • Network activity detected but not expressed in API logs

How to determine MSIL/GenKryptik.EGZR?


File Info:

crc32: 5702D062
md5: f05c2049a015f262bd37bda03ed7b082
name: chi.exe
sha1: da45882ce1a68c8c6482277e2d1d7b1a476cf288
sha256: 7359a9ce8cfe89dbbbb54593bdfc42eaa118b540199157fa99ea0fb11a564a92
sha512: 37df60399016305c91ebd3a4411fff46489a526d80ddad6d5508f03199d2d41b3a3a0b2117b4187119da781aa95fd89334b923ae6e52414077694cdf72b28ae3
ssdeep: 12288:4MmddDLF15KcnSazI25ja8vWqmR0N0xsKgEYZR7hThD8Mbr0uIyckysD5ia3S:oddnrs9aDw+WF4UEEYZ9vD8MdlysDAF
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019 - 2020
Assembly Version: 1.0.0.0
InternalName: yUKvGGfmn.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Winform MathQuiz
ProductVersion: 1.0.0.0
FileDescription: Winform_MathQuiz
OriginalFilename: yUKvGGfmn.exe

MSIL/GenKryptik.EGZR also known as:

FireEyeGeneric.mg.f05c2049a015f262
McAfeeArtemis!F05C2049A015
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_80% (W)
F-ProtW32/MSIL_Kryptik.AKB.gen!Eldorado
GDataWin32.Trojan-Spy.Heye.27BJPB
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
APEXMalicious
F-SecureTrojan.TR/AD.Hawkexe.ylarw
DrWebTrojan.PWS.Siggen2.45601
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.high.ml.score
CyrenW32/MSIL_Kryptik.AKB.gen!Eldorado
AviraTR/AD.Hawkexe.ylarw
Endgamemalicious (high confidence)
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.C!ml
Acronissuspicious
ESET-NOD32a variant of MSIL/GenKryptik.EGZR
IkarusTrojan.MSIL.Krypt
FortinetMSIL/GenKryptik.EGZR!tr
WebrootW32.Adware.Gen
AVGFileRepMetagen [Malware]
Cybereasonmalicious.ce1a68
Paloaltogeneric.ml

How to remove MSIL/GenKryptik.EGZR?

MSIL/GenKryptik.EGZR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment