Malware

MSIL/GenKryptik.GIUZ removal tips

Malware Removal

The MSIL/GenKryptik.GIUZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.GIUZ virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/GenKryptik.GIUZ?


File Info:

name: F947EFC1E08D0339F362.mlw
path: /opt/CAPEv2/storage/binaries/2aac551a4c55753f07ef708ffffe8a8ec272e34a416e42a2e5b461eb75004eb6
crc32: B5E875B5
md5: f947efc1e08d0339f362c70bc17d0922
sha1: 49a431cf3d61945dac886030a10b0119e8f8a8ab
sha256: 2aac551a4c55753f07ef708ffffe8a8ec272e34a416e42a2e5b461eb75004eb6
sha512: a45b3836c0966e0f7b9f1a0d9b59dbbc8c11ff63c1b4b116021ffbf49dc65a02068b9b2a9b0a74898974c9189e9b7c1ed657cff2edd23b87aac6ed3b7a67c450
ssdeep: 12288:Mc2eSMWzAlnJpKejVJbWMpU0tVxzpL4vHwsbrfj:UyGMJpKgXbWM7dzpL4vHws37
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EE05F7BF7A8C213780B9D697C3A3E066F27F88A7723A5E2524D3DAD10647A0774C521D
sha3_384: c3e0e6c2f4f2cb07e38af42a0bbcee7df7b6b262cb1889831cdc5484b3b50bb6b6840d2d4d2b8dea36e24fe405952730
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-15 03:40:06

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: NextNumber
FileVersion: 1.0.0.0
InternalName: rTra.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: rTra.exe
ProductName: NextNumber
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GenKryptik.GIUZ also known as:

SkyhighBehavesLike.Win32.Generic.bc
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZemsilCO.36792.Xm0@ai4QO@j
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GIUZ
CynetMalicious (score: 100)
KasperskyVHO:Trojan-Spy.MSIL.Noon.gen
FireEyeGeneric.mg.f947efc1e08d0339
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Malicious PE
GoogleDetected
Antiy-AVLGrayWare/MSIL.Kryptik.arr
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVHO:Trojan-Spy.MSIL.Noon.gen
RisingMalware.Obfus/MSIL@AI.88 (RDM.MSIL2:MEQWK1GnJH0J07K+RMw+Bw)
IkarusTrojan-Spy.AgentTesla
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.XSWP!tr
DeepInstinctMALICIOUS

How to remove MSIL/GenKryptik.GIUZ?

MSIL/GenKryptik.GIUZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment