Malware

MSIL/GenKryptik.GMGC removal instruction

Malware Removal

The MSIL/GenKryptik.GMGC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.GMGC virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/GenKryptik.GMGC?


File Info:

name: 09E269A68EB8E1735455.mlw
path: /opt/CAPEv2/storage/binaries/33ff28462e1a414ed3b0bcd5ed489cd02cb11a753d2f1ca59ba91ec95216f85b
crc32: 6D63CAB2
md5: 09e269a68eb8e1735455054b948dbe05
sha1: 171e2b437779e2b49ecae1677e92f202a9a8b126
sha256: 33ff28462e1a414ed3b0bcd5ed489cd02cb11a753d2f1ca59ba91ec95216f85b
sha512: 4731363a239bb100b52b3065016dc173888d91e1c24116853f33033fa62694b7649c67dff4ce01d89220d373daff5f04dc1dcea9832626e9ee1449664f5220bc
ssdeep: 12288:BJmefaynh4Dvz8qgGhyIBdO/zJpe48WuCcQ9I9G5okK/VNveZtqJnSoZLVH0V:eeCQC8qgGje/zJpL8WpZ9ECokK/VNitZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191D42308B3ECAF67E97A67F1466528014BF0D257D426D3896FC271D68A21F024BB0F67
sha3_384: 6dee5b51c8d42d833da22e38bc09907b80d2b63f306e57cc774c328e6e204a285cc5476818766ef5b38ab9d922cb637f
ep_bytes: ff2500204000
timestamp: 2023-07-26 07:56:56

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: QLPhim
FileVersion: 1.0.0.0
InternalName: uGdOS.exe
LegalCopyright: Copyright © Microsoft 2017
LegalTrademarks:
OriginalFilename: uGdOS.exe
ProductName: QLPhim
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GenKryptik.GMGC also known as:

BkavW32.Common.4BC0982E
LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.68365163
SangforTrojan.Msil.Agent.Vhio
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Kryptik.JRE.gen!Eldorado
SymantecMSIL.Packed.32
ESET-NOD32a variant of MSIL/GenKryptik.GMGC
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.68365163
MicroWorld-eScanTrojan.GenericKD.68365163
AvastWin32:MalwareX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.81 (RDM.MSIL2:ps6La3rVb982ys9uLP2JIA)
EmsisoftTrojan.GenericKD.68365163 (B)
F-SecureTrojan.TR/AD.Swotter.xofgr
DrWebTrojan.PackedNET.2200
VIPRETrojan.GenericKD.68365163
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeTrojan.GenericKD.68365163
SophosTroj/Krypt-AAX
IkarusTrojan.MSIL.Inject
WebrootW32.Trojan.Gen
AviraTR/AD.Swotter.xofgr
MicrosoftTrojan:MSIL/AgentTesla.AMKD
ArcabitTrojan.Generic.D4132B6B
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataTrojan.GenericKD.68365163
GoogleDetected
AhnLab-V3Trojan/Win.MalwareX-gen.C5461522
McAfeeArtemis!09E269A68EB8
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.F0D1C00GQ23
TencentMalware.Win32.Gencirc.13eaf528
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AGUH!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/GenKryptik.GMGC?

MSIL/GenKryptik.GMGC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment