Malware

MSIL/GenKryptik.GXIZ information

Malware Removal

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.GXIZ virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/GenKryptik.GXIZ?


File Info:

name: D85F58833B5865141CE9.mlw
path: /opt/CAPEv2/storage/binaries/0a5f19e284449c4ada55961af385610f2b3b889880b94845b2550c4aeb60076d
crc32: 92A3C38E
md5: d85f58833b5865141ce90aa5fca85598
sha1: 64a6e4495023ba2d78942a236d46990b03972fad
sha256: 0a5f19e284449c4ada55961af385610f2b3b889880b94845b2550c4aeb60076d
sha512: 3ee06e5564ad2e4ebdcc9b48009f43696a0ffeb8655b768c92962e041e9d419b161e236688c042d52d77d5835e8c0ed3da23f7bf10fce0569daf6116fe9f44fe
ssdeep: 12288:PSokGiAEfDhv9dBp7ScDjvXgWqMvU/qOylSoAh82zyA3qqJJH5HlUdC3q4qhzzd4:KFGRE7hHBRXQWqMvUyTCrz36qJ55H+AJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15705E09C3250B5DFC817CD768A982C60EA61B4BB570BD247A45701ECEA0DAEBCF151F2
sha3_384: 06364356ec3a5418224083120b03d88c298f925824797f61a595bb4be459dbe816f88f2aa459a19dc0f9324c519e7b93
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-05-06 06:13:47

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft® C Runtime Library _codecvt_ids
CompanyName: Microsoft Corporation
FileDescription: .Netframwork
FileVersion: 1.1.0.0
InternalName: YGhDd.exe
LegalCopyright: Copyright: © Microsoft Corporation.
LegalTrademarks: All rights reserved.
OriginalFilename: YGhDd.exe
ProductName: Microsoft® Visual Studio®
ProductVersion: 1.1.0.0
Assembly Version: 1.0.0.0

MSIL/GenKryptik.GXIZ also known as:

AVGPWSX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.487114
FireEyeGeneric.mg.d85f58833b586514
ALYacGen:Variant.Lazy.487114
MalwarebytesTrojan.MalPack.PNG.Generic
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
BitDefenderThetaGen:NN.ZemsilF.36804.Ym2@aadC4Ib
SymantecScr.Malcode!gdn33
ESET-NOD32a variant of MSIL/GenKryptik.GXIZ
APEXMalicious
Paloaltogeneric.ml
KasperskyVHO:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Lazy.487114
AvastPWSX-gen [Trj]
EmsisoftGen:Variant.Lazy.487114 (B)
F-SecureHeuristic.HEUR/AGEN.1304457
VIPREGen:Variant.Lazy.487114
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
VaristW32/MSIL_Kryptik.KQK.gen!Eldorado
AviraHEUR/AGEN.1304457
ArcabitTrojan.Lazy.D76ECA
ZoneAlarmVHO:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Lazy.487114
GoogleDetected
MAXmalware (ai score=86)
VBA32CIL.StupidPInvoker-1.Heur
Cylanceunsafe
RisingTrojan.Kryptik!8.8 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AJMV!tr
DeepInstinctMALICIOUS

How to remove MSIL/GenKryptik.GXIZ?

MSIL/GenKryptik.GXIZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment