Categories: Malware

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.GXIZ virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/GenKryptik.GXIZ?


File Info:

name: D85F58833B5865141CE9.mlwpath: /opt/CAPEv2/storage/binaries/0a5f19e284449c4ada55961af385610f2b3b889880b94845b2550c4aeb60076dcrc32: 92A3C38Emd5: d85f58833b5865141ce90aa5fca85598sha1: 64a6e4495023ba2d78942a236d46990b03972fadsha256: 0a5f19e284449c4ada55961af385610f2b3b889880b94845b2550c4aeb60076dsha512: 3ee06e5564ad2e4ebdcc9b48009f43696a0ffeb8655b768c92962e041e9d419b161e236688c042d52d77d5835e8c0ed3da23f7bf10fce0569daf6116fe9f44fessdeep: 12288:PSokGiAEfDhv9dBp7ScDjvXgWqMvU/qOylSoAh82zyA3qqJJH5HlUdC3q4qhzzd4:KFGRE7hHBRXQWqMvUyTCrz36qJ55H+AJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15705E09C3250B5DFC817CD768A982C60EA61B4BB570BD247A45701ECEA0DAEBCF151F2sha3_384: 06364356ec3a5418224083120b03d88c298f925824797f61a595bb4be459dbe816f88f2aa459a19dc0f9324c519e7b93ep_bytes: ff250020400000000000000000000000timestamp: 2024-05-06 06:13:47

Version Info:

Translation: 0x0000 0x04b0Comments: Microsoft® C Runtime Library _codecvt_idsCompanyName: Microsoft CorporationFileDescription: .NetframworkFileVersion: 1.1.0.0InternalName: YGhDd.exeLegalCopyright: Copyright: © Microsoft Corporation.LegalTrademarks: All rights reserved.OriginalFilename: YGhDd.exeProductName: Microsoft® Visual Studio®ProductVersion: 1.1.0.0Assembly Version: 1.0.0.0

MSIL/GenKryptik.GXIZ also known as:

AVG PWSX-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.487114
FireEye Generic.mg.d85f58833b586514
ALYac Gen:Variant.Lazy.487114
Malwarebytes Trojan.MalPack.PNG.Generic
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
BitDefenderTheta Gen:NN.ZemsilF.36804.Ym2@aadC4Ib
Symantec Scr.Malcode!gdn33
ESET-NOD32 a variant of MSIL/GenKryptik.GXIZ
APEX Malicious
Paloalto generic.ml
Kaspersky VHO:Trojan-PSW.MSIL.Agensla.gen
BitDefender Gen:Variant.Lazy.487114
Avast PWSX-gen [Trj]
Emsisoft Gen:Variant.Lazy.487114 (B)
F-Secure Heuristic.HEUR/AGEN.1304457
VIPRE Gen:Variant.Lazy.487114
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Krypt
Varist W32/MSIL_Kryptik.KQK.gen!Eldorado
Avira HEUR/AGEN.1304457
Arcabit Trojan.Lazy.D76ECA
ZoneAlarm VHO:Trojan-PSW.MSIL.Agensla.gen
GData Gen:Variant.Lazy.487114
Google Detected
MAX malware (ai score=86)
VBA32 CIL.StupidPInvoker-1.Heur
Cylance unsafe
Rising Trojan.Kryptik!8.8 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AJMV!tr
DeepInstinct MALICIOUS

How to remove MSIL/GenKryptik.GXIZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “PUADlManager:Win32/Avarus”?

The PUADlManager:Win32/Avarus is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago