Categories: Malware

How to remove “MSIL/GenKryptik.FQLY”?

The MSIL/GenKryptik.FQLY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FQLY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the AgentTeslaV3 malware family

How to determine MSIL/GenKryptik.FQLY?


File Info:

name: 80F64B7DC999BE7BFB74.mlwpath: /opt/CAPEv2/storage/binaries/3fc79946ce9cf4f216ef491a34236b7e39858e7bf8e458273ecad7cd6e3ea8cecrc32: 689AC975md5: 80f64b7dc999be7bfb74c5cb806b6afesha1: 9d003e3a80f4fbbbe3df251cef1f91f1fc77d3c5sha256: 3fc79946ce9cf4f216ef491a34236b7e39858e7bf8e458273ecad7cd6e3ea8cesha512: d11979b28b5342a4a639a92f6acb5d0af6a1409a4dca4d8ec0e48e60e4f86c6de7c1165b37e271aaaf66cafb74ecb8ee6a9842e27532bd40202558c1a7f07f09ssdeep: 12288:Mj9Vo0dy5GPWgBHiFw24ktesvu7BY/bZDxH7m08I:Mg4ysPWgBN2xuWb3mnItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13FC4DF9076B54F95E43A8BF0153A7DB00BF1326F98C9F55E0FD8A0CA5AA4F012A45E0Fsha3_384: 1306e96c1d1c49facd6c7e6d2389560da784b737ac17298f4ed56ba646593de07cd469c8687b3215585e5f133f322736ep_bytes: ff250020400000000000000000000000timestamp: 2022-02-04 13:23:17

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: System InsightsFileDescription: VimanaPoiFileVersion: 1.0.0.0InternalName: AppDoma.exeLegalCopyright: Copyright © System Insights Inc. 2011LegalTrademarks: OriginalFilename: AppDoma.exeProductName: VimanaPoiProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/GenKryptik.FQLY also known as:

Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.83416
FireEye Trojan.GenericKDZ.83416
ALYac Trojan.GenericKDZ.83416
Cylance Unsafe
Sangfor Infostealer.MSIL.Agensla.gen
K7AntiVirus Trojan ( 0058df681 )
K7GW Trojan ( 0058df681 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/MSIL_Kryptik.DBX.gen!Eldorado
Symantec Scr.Malcode!gdn30
ESET-NOD32 a variant of MSIL/GenKryptik.FQLY
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Androm.gen
BitDefender Trojan.GenericKDZ.83416
Avast Win32:BackdoorX-gen [Trj]
Tencent Msil.Backdoor.Androm.Ebgw
Ad-Aware Trojan.GenericKDZ.83416
Sophos Mal/Generic-S + Troj/Tesla-BIN
DrWeb Trojan.PackedNET.1168
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Emsisoft Trojan.GenericKDZ.83416 (B)
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKDZ.83416
Avira TR/Kryptik.mmytp
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.3523550
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D145D8
Microsoft Trojan:MSIL/AgentTesla.PQW!MTB
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win.Generic.C4952881
McAfee GenericRXRR-KL!80F64B7DC999
Malwarebytes Trojan.Crypt.MSIL
TrendMicro-HouseCall TROJ_GEN.F0D1C00B422
Ikarus Trojan.MSIL.Krypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.FQIM!tr
AVG Win32:BackdoorX-gen [Trj]
Panda Trj/GdSda.A

How to remove MSIL/GenKryptik.FQLY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago