Malware

MSIL/GenKryptik.FQGK removal guide

Malware Removal

The MSIL/GenKryptik.FQGK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FQGK virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine MSIL/GenKryptik.FQGK?


File Info:

name: 428F81B8D34080531876.mlw
path: /opt/CAPEv2/storage/binaries/f442cbbc491246eb1ccfd97212d2dd955e58d13837f77d19881b1ea5607cd6ff
crc32: 255C8472
md5: 428f81b8d340805318769329e2e5500d
sha1: 5b0831c8f8c756d10e65411fac41ae63c134d26f
sha256: f442cbbc491246eb1ccfd97212d2dd955e58d13837f77d19881b1ea5607cd6ff
sha512: 22ca7a0410ecede22f0a9caf9188acf86b305e9c56dc13e211d0263b1bacfefc080276b6f0cde0ec89768eaa909ed61effa73a48102e98b7f632ac5f53d8dda1
ssdeep: 12288:1UKSOq2/EB0uM8niChl7taE3fCfopqkdZ:1UK/1/B8JCxM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6B4B53439FB9019F1B3EF75DBD875969B9EBB633607E95D204003864A03B82DD8163A
sha3_384: 278bd7ab6f3069f393f03a1c149b015162bcb9275e7b4dfe32af683e40755acdf67ad07c76456d073645e5906c330d0b
ep_bytes: ff250020400000000000000000000000
timestamp: 2052-02-07 18:08:56

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Redefine.exe
LegalCopyright:
OriginalFilename: Redefine.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/GenKryptik.FQGK also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48216947
FireEyeGeneric.mg.428f81b8d3408053
McAfeeRDN/Generic PWS.y
MalwarebytesTrojan.Crypt.MSIL
K7AntiVirusTrojan ( 0058d9e61 )
BitDefenderTrojan.GenericKD.48216947
K7GWTrojan ( 0058d9e61 )
Cybereasonmalicious.8f8c75
BitDefenderThetaGen:NN.ZemsilF.34182.Em0@aeNmRff
CyrenW32/MSIL_Troj.CY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.FQGK
TrendMicro-HouseCallTROJ_GEN.R002C0PB422
Paloaltogeneric.ml
ClamAVWin.Packed.Pwsx-9918173-0
KasperskyHEUR:Trojan-PSW.MSIL.Racealer.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
ViRobotTrojan.Win32.Z.Agent.501248.RH
EmsisoftTrojan.GenericKD.48216947 (B)
DrWebTrojan.PWS.Steam.25213
TrendMicroTROJ_GEN.R002C0PB422
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
APEXMalicious
AviraHEUR/AGEN.1235880
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.351D61D
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Tiggre!rfn
ZoneAlarmHEUR:Trojan-PSW.MSIL.Racealer.gen
GDataTrojan.GenericKD.48216947
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4136455
VBA32Trojan.MSIL.RedLine.Heur
ALYacTrojan.GenericKD.48216947
CylanceUnsafe
IkarusTrojan.MSIL.Krypt
FortinetMSIL/GenKryptik.FQGK!tr
WebrootW32.Trojan.MSIL.Racealer
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSIL/GenKryptik.FQGK?

MSIL/GenKryptik.FQGK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment