Malware

How to remove “MSIL/Kryptik.CXQ”?

Malware Removal

The MSIL/Kryptik.CXQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.CXQ virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.CXQ?


File Info:

name: 43339B0BC1AF3BA0D61F.mlw
path: /opt/CAPEv2/storage/binaries/0bee669645678b915e437c6bea4a391bc0cd4cb962fc369d683c47188dc17008
crc32: D68696C8
md5: 43339b0bc1af3ba0d61face7530cb401
sha1: 48b320d1ebe35f95360ac67ed692782b71caaa37
sha256: 0bee669645678b915e437c6bea4a391bc0cd4cb962fc369d683c47188dc17008
sha512: 5c9dbd391c9b504073f48ec55c2deb40cee59166f0d37633dcfada99025ac0cbe2a089ee2f6851b872102b4ea4c3832fe0031d29c55e8024e19fbac49dc1e786
ssdeep: 3072:UKTmnMyMtKU9BzGrdUdfm+coLB+8GeyirfaW3UI/GG4KFvuEOEfRNL7E0yr7LFSa:7zz00OjoY1uCWQmbOEXYFSV7+ov2X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168F37F243AEA502AF1B3AF765FE8B5D6EA6FF633370754691050034A0723E41DEE2539
sha3_384: 1efa1ed2cdc1184ec2db6602e8513f6299a3471a1bdca5b3fb4694245041bd49e7af76516b3701195623f386813b8b89
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-07-06 13:41:41

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsFormsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApplication1.exe
LegalCopyright: Copyright © 2021
OriginalFilename: WindowsFormsApplication1.exe
ProductName: WindowsFormsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.CXQ also known as:

MicroWorld-eScanGen:Heur.MSIL.Krypt.41
FireEyeGeneric.mg.43339b0bc1af3ba0
SkyhighBehavesLike.Win32.Backdoor.ct
ALYacGen:Heur.MSIL.Krypt.41
Cylanceunsafe
VIPREGen:Heur.MSIL.Krypt.41
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Heur.MSIL.Krypt.41
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1ebe35
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.CXQ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Lazy-10001745-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:leU/CTSjcLiEQaW5o4+PnA)
F-SecureHeuristic.HEUR/AGEN.1306913
DrWebTrojan.KillFiles.29070
EmsisoftGen:Heur.MSIL.Krypt.41 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1306913
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.1000
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.MSIL.Krypt.41
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataGen:Heur.MSIL.Krypt.41
GoogleDetected
AhnLab-V3Trojan/Win.Bladabindi.C4547388
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
YandexTrojan.Kryptik!nqs2c+LdSJQ
IkarusTrojan-Downloader.MSIL.Tiny
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.BHP!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Kryptik.CXQ?

MSIL/Kryptik.CXQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment