Categories: Malware

MSIL/GenKryptik.GHCX removal tips

The MSIL/GenKryptik.GHCX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.GHCX virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/GenKryptik.GHCX?


File Info:

name: 5D21A157694EFEE743C1.mlwpath: /opt/CAPEv2/storage/binaries/b25ee75a99ee545678258fbc68189a76313ad0c2e316be3241ae701be5629142crc32: 45746813md5: 5d21a157694efee743c1982bece6dc6asha1: c293849dc6bb8de7439e452b8cb1fca56ba5f852sha256: b25ee75a99ee545678258fbc68189a76313ad0c2e316be3241ae701be5629142sha512: 967686ba41223e3380bdd916a92e93af77b1028faf4db9ffca4f7855681aaedeec1cd4d197052e3af091c4a50e5bee1004ed9abc05332eb2ce1767f1d12e06acssdeep: 12288:/fD80QqSWrNTWSS4uHzg3THwKicI/EHQ6:06NTbuHz0xicI/+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BC1541F3FB442FE184C24DACB9E8E273A9D406807541B6BF7E5AE905441543AF25F8B8sha3_384: 59bec65204baee081b99d8776d19d73f222fba16ac4a3b45213d0b9c7d00a9675c2373e1777f3553b3be1b7ec9a93da8ep_bytes: ff250020400000000000000000000000timestamp: 2023-09-04 18:38:25

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: numethFileVersion: 1.0.0.0InternalName: 8SUv1qf.exeLegalCopyright: Copyright © 2017LegalTrademarks: OriginalFilename: 8SUv1qf.exeProductName: numethProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/GenKryptik.GHCX also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Olock.1
FireEye Generic.mg.5d21a157694efee7
ALYac Gen:Trojan.Olock.1
BitDefenderTheta Gen:NN.ZemsilF.36662.6m0@aizspQl
VirIT Trojan.Win32.MSIL_Heur.A
Cyren W32/MSIL_Agent.GIW.gen!Eldorado
Symantec MSIL.Packed.40
ESET-NOD32 a variant of MSIL/GenKryptik.GHCX
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.MSIL.Bsymem.gen
BitDefender Gen:Trojan.Olock.1
Avast Win32:PWSX-gen [Trj]
DrWeb Trojan.KillProc2.21404
VIPRE Gen:Trojan.Olock.1
McAfee-GW-Edition BehavesLike.Win32.BadFile.dh
SentinelOne Static AI – Suspicious PE
Arcabit Trojan.Olock.1
ZoneAlarm HEUR:Trojan.MSIL.Bsymem.gen
GData Gen:Trojan.Olock.1
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5481513
McAfee Artemis!5D21A157694E
MAX malware (ai score=87)
Malwarebytes Crypt.Trojan.MSIL.DDS
TrendMicro-HouseCall TROJ_GEN.R06CH0CI523
Rising Malware.Obfus/MSIL@AI.81 (RDM.MSIL2:Z+0I/IWXOHdg8mvx/ufErg)
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.BGX!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/GenKryptik.GHCX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago