Malware

MSIL/GenKryptik.EQRK information

Malware Removal

The MSIL/GenKryptik.EQRK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EQRK virus can do?

    How to determine MSIL/GenKryptik.EQRK?

    
    

    File Info:

    crc32: 325AF0F3
    md5: 089d6cbe460ab596c75ac2dd7dc2c096
    name: upload_file
    sha1: 7f2eda3d2489bc867d0849e07387281ed8ba0fdd
    sha256: 9e25d6f74b744b18c5021abd0ffb9a5044c6e5a21b92a2937d511ed5c0c63756
    sha512: 1dd009bb0579bb2f25c048a5912ed027ba3a6abd6f095d2fbbd1977bc02cd6af71672848d8255578f2b64d57ea9adb7f6d662e60eb8367eb920ec6e0b287025d
    ssdeep: 12288:+UuNx16otnRCYS/LAgcnjR5zWVV9WhI62Exzo:zuRnRZS/LInPCVHjxD
    type: RAR archive data, vfb, flags: Commented, Locked, Solid,

    Version Info:

    0: [No Data]

    MSIL/GenKryptik.EQRK also known as:

    FireEyeTrojan.GenericKD.34385365
    McAfeeArtemis!089D6CBE460A
    SangforMalware
    K7AntiVirusTrojan ( 00564f471 )
    K7GWTrojan ( 00564f471 )
    BitDefenderThetaGen:NN.ZemsilF.34182.Gm0@amsAZYo
    ESET-NOD32a variant of MSIL/GenKryptik.EQRK
    ClamAVEmail.Trojan.Toa-3
    BitDefenderTrojan.GenericKD.34385365
    SentinelOneDFI – Malicious Archive
    MAXmalware (ai score=84)
    ArcabitTrojan.Generic.D20CADD5
    MicrosoftTrojan:Script/Wacatac.C!ml
    VBA32suspected of Win32.PhishingPE.Heur
    RisingTrojan.Woreflint!8.F5EA (CLOUD)
    IkarusTrojan.MSIL.Inject
    MaxSecureTrojan.Malware.300983.susgen
    GDataTrojan.GenericKD.34385365

    How to remove MSIL/GenKryptik.EQRK?

    MSIL/GenKryptik.EQRK removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment