Malware

Should I remove “MSIL/GenKryptik.ESZU”?

Malware Removal

The MSIL/GenKryptik.ESZU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.ESZU virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/GenKryptik.ESZU?


File Info:

crc32: CB846CA4
md5: 90aa5bab4b53aba795091ca192fcc86b
name: upload_file
sha1: 2eeb67624567ab532e827fc7a0947053d8b14184
sha256: 7d3b3cf7f9e17c1749c2f1fd4e8c2d15749657c6442574ca0b0e5f4ee5babbc1
sha512: 394faa1db0b35a3424a90d3f2bb8399d93fd57c0c1a5fc91345bf5c404b60980fae6587764e2eabce35c243d9198ac7e0aeca0346e8da0a667759526726c6dfa
ssdeep: 12288:1Gk++rOJoWiZTwUE9bRL8GsaezeXIfr05mS3O1r5:1lRrOJoTZT2b1TfyeYMb8
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: UxV.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: DoAn1
ProductVersion: 1.0.0.0
FileDescription: DoAn1
OriginalFilename: UxV.exe

MSIL/GenKryptik.ESZU also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34587637
ALYacTrojan.GenericKD.34587637
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056f7fc1 )
BitDefenderTrojan.GenericKD.34587637
K7GWTrojan ( 0056f7fc1 )
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicroTROJ_GEN.R06BC0DIR20
CyrenW32/MSIL_Kryptik.BTE.gen!Eldorado
SymantecPacked.Generic.570
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Stelega.gen
AlibabaTrojanSpy:MSIL/AgentTesla.467cd581
ViRobotTrojan.Win32.Z.Genkryptik.794624
AegisLabTrojan.Multi.Generic.4!c
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Hsik
Ad-AwareTrojan.GenericKD.34587637
SophosMal/Generic-S
ComodoMalware@#gn6y5tncdu6l
DrWebTrojan.Inject4.1657
InvinceaMal/Generic-S
McAfee-GW-EditionFareit-FXO!90AA5BAB4B53
FireEyeGeneric.mg.90aa5bab4b53aba7
EmsisoftTrojan.GenericKD.34587637 (B)
IkarusTrojan.MSIL.Krypt
GDataTrojan.GenericKD.34587637
WebrootW32.Trojan.Gen
AviraTR/Kryptik.vngsy
MAXmalware (ai score=87)
Antiy-AVLTrojan[PSW]/MSIL.Stelega
ArcabitTrojan.Generic.D20FC3F5
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stelega.gen
MicrosoftTrojanSpy:MSIL/AgentTesla.PCE!MTB
AhnLab-V3Trojan/Win32.MSILKrypt.C4168273
McAfeeFareit-FXO!90AA5BAB4B53
MalwarebytesTrojan.Crypt.MSIL
ESET-NOD32a variant of MSIL/GenKryptik.ESZU
TrendMicro-HouseCallTROJ_GEN.R06BC0DIR20
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetMSIL/GenKryptik.ESTS!tr
BitDefenderThetaGen:NN.ZemsilF.34254.Wm0@a4!tPEn
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.24567a
PandaTrj/GdSda.A
Qihoo-360Generic/Trojan.PSW.c9f

How to remove MSIL/GenKryptik.ESZU?

MSIL/GenKryptik.ESZU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment