Categories: Malware

How to remove “MSIL/Kryptik.DXG”?

The MSIL/Kryptik.DXG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.DXG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine MSIL/Kryptik.DXG?


File Info:

name: 2085A362C310E22CD3CA.mlwpath: /opt/CAPEv2/storage/binaries/0bf133e7bf3ad4b1ca2f3bfca1920e4349547a4bf14c115b33eece2fb0ee385fcrc32: 4AB92449md5: 2085a362c310e22cd3cac70ccbc661e4sha1: 73969a63b7b2977e6683596441023174bdd348b7sha256: 0bf133e7bf3ad4b1ca2f3bfca1920e4349547a4bf14c115b33eece2fb0ee385fsha512: 9fc5de1e976c1ed1ca953fddf1107103631f548c72687ea42bc506b52dad1d8daa7e54f4035060d70edf802f0bfd8ca4d8522a7a8aafb3fa0615b11c8aee9883ssdeep: 6144:sfdjdnHohZMMKcbLw9yGzOBsaIqxyz8tLXEerNYrZygj:5NzbssGzOBJdY1yOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E944AE4239E471B8C9ABC53B11F7A921C9A7753A4AC74D0F1129E7BC5235271EEC20FAsha3_384: 5ab18fc904a92ff285a4602c20d12c47e9507ae674028edfabbb901e268d1c1aea0f26ace3b8bb4c494241b215be8140ep_bytes: ff250020400000000000000000000000timestamp: 2015-10-21 06:53:22

Version Info:

Translation: 0x0000 0x04b0Comments: RVGLcwppQcuCompanyName: nhISQFileDescription: AkBFPXAviFileVersion: 7.1.364.5520InternalName: CppIcvK.exeLegalCopyright: Copyright (C) 2009-2014 DAUxxST UCWkAOriginalFilename: CppIcvK.exeProductName: AkBFPXAviProductVersion: 7.1.364.5520Assembly Version: 7.1.364.5520

MSIL/Kryptik.DXG also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSIL.Cassiopeia.4
FireEye Generic.mg.2085a362c310e22c
VIPRE Gen:Variant.MSIL.Cassiopeia.4
Sangfor Suspicious.Win32.Save.a
Cybereason malicious.2c310e
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.DXG
APEX Malicious
ClamAV Win.Packed.HawkEye-9251025-0
Kaspersky HEUR:Trojan.MSIL.Crypt.gen
BitDefender Gen:Variant.MSIL.Cassiopeia.4
Avast FileRepMalware [Misc]
Tencent Win32.Trojan.Generic.Hoyf
Ad-Aware Gen:Variant.MSIL.Cassiopeia.4
Sophos ML/PE-A + Mal/MSIL-PL
F-Secure Heuristic.HEUR/AGEN.1216627
DrWeb Trojan.Inject4.41367
TrendMicro TROJ_GEN.R03BC0RHT22
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.MSIL.Cassiopeia.4 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.MSIL.Cassiopeia.4
Google Detected
Avira HEUR/AGEN.1216627
MAX malware (ai score=86)
ZoneAlarm HEUR:Trojan.MSIL.Crypt.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C5229517
Acronis suspicious
McAfee Artemis!2085A362C310
VBA32 CIL.StupidPInvoker-2.Heur
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R03BC0RHT22
Ikarus Win32.Outbreak
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZemsilF.34606.qm0@a8p8H7c
AVG FileRepMalware [Misc]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.DXG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago