Malware

MSIL/GenKryptik.FTRP removal instruction

Malware Removal

The MSIL/GenKryptik.FTRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FTRP virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/GenKryptik.FTRP?


File Info:

name: CDC8A5378E13F38F0409.mlw
path: /opt/CAPEv2/storage/binaries/13d5e9ff7b96c39d80f6354c7409625db200cd9b1c5625a9ea65798bcaf3f5bf
crc32: 79A87D9A
md5: cdc8a5378e13f38f0409bf1dc773ccd1
sha1: 26bfa0d6422588ab06f6c8e07cefacadc98cb1cf
sha256: 13d5e9ff7b96c39d80f6354c7409625db200cd9b1c5625a9ea65798bcaf3f5bf
sha512: b797d39ca958b5c5c51d948394dbfca17afc761f4ce99f17cf00638c8731cd5503555959713b1dd8d0f582a889b5250fe4fe6d2c86be2fc402a819849068eca4
ssdeep: 24576:H4UPVc2w8s1duvxsTuDo6YuCSiWS0/GTuhcZCK:HjPPw8Wd/aWvT0sT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB95383439EA501AB173EFAA8BE4B9EADA6FB7733B07645D109103860723A41DDC153D
sha3_384: 1e26481baa9763fa3f8974773c1e94082ba62180244810c334d2ddb498945fa8ff4fb3439e00885950fd8a1698b07e1d
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-25 22:34:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: FxJZAfzNKK.exe
LegalCopyright:
OriginalFilename: FxJZAfzNKK.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/GenKryptik.FTRP also known as:

BkavW32.AIDetectNet.01
FireEyeGeneric.mg.cdc8a5378e13f38f
McAfeeArtemis!CDC8A5378E13
CylanceUnsafe
K7AntiVirusTrojan ( 00591f6e1 )
K7GWTrojan ( 00591f6e1 )
CrowdStrikewin/malicious_confidence_100% (W)
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.FTRP
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
MicrosoftBackdoor:MSIL/Bladabindi.GA!MTB
GDataMSIL.Backdoor.Bladabindi.909ZEA
CynetMalicious (score: 100)
MalwarebytesTrojan.Downloader
YandexTrojan.GenKryptik!3tc2P2t0r3M
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FTPH!tr
BitDefenderThetaGen:NN.ZemsilF.34638.2n2@ayC4QEd
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.642258
AvastWin32:PWSX-gen [Trj]

How to remove MSIL/GenKryptik.FTRP?

MSIL/GenKryptik.FTRP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment