Malware

MSIL/GenKryptik.FWQZ malicious file

Malware Removal

The MSIL/GenKryptik.FWQZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FWQZ virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/GenKryptik.FWQZ?


File Info:

name: 08FE9F6508956217EACD.mlw
path: /opt/CAPEv2/storage/binaries/4b86baadbd7a92d08ab250c0627540d4cbf135a19c54d9ade72eed76eba37c72
crc32: 28F9EECF
md5: 08fe9f6508956217eacd68a5c720d099
sha1: 5db30fc5bfd83808e7a5b09808b686bced3800d8
sha256: 4b86baadbd7a92d08ab250c0627540d4cbf135a19c54d9ade72eed76eba37c72
sha512: e8e8d9aa8f42f6cdcdae99393e111a6aa53eb88d0c15a0d865a4c79ba3f80da1c9deb37d426c38602ba4bf0b4156b8ee0dcbe830230341bd1ca6c07e1ad49995
ssdeep: 12288:KgfC2iN/2iNZAEX0jV+6tAxPrMeEzXC4S08pFltiE2WnmVxLRGiQkPRxliW1:vfC1J1vAE0V+XxYBXC4hEF2wmD9GxkPv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2C4138C12E40F29FAF907FA18EC556917B5B41C91E8D257BEE016DEDE8076842D0B2F
sha3_384: c75328ca7203038ed97527af425c4eaf1f03d006fcf527c42073813d532d0e902b714d8f6624b05380b643e8547ce154
ep_bytes: ff250020400048524841353434374538
timestamp: 2022-06-28 01:26:06

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Project Soffer
FileVersion: 1.0.0.0
InternalName: UInt16ArrayTypeI.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: UInt16ArrayTypeI.exe
ProductName: Project Soffer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GenKryptik.FWQZ also known as:

BkavW32.AIDetectNet.01
FireEyeGeneric.mg.08fe9f6508956217
McAfeeGenericRXTL-RB!08FE9F650895
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZemsilCO.34742.Im0@aKRom9
CyrenW32/MSIL_Kryptik.HOP.gen!Eldorado
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.FWQZ
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
CynetMalicious (score: 100)
MalwarebytesMalware.AI.2977616578
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FWDV!tr
AVGPWSX-gen [Trj]
Cybereasonmalicious.5bfd83
AvastPWSX-gen [Trj]

How to remove MSIL/GenKryptik.FWQZ?

MSIL/GenKryptik.FWQZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment