Malware

MSIL/Kryptik.SQK information

Malware Removal

The MSIL/Kryptik.SQK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.SQK virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Kryptik.SQK?


File Info:

name: 1A1E433B644EBF128FB0.mlw
path: /opt/CAPEv2/storage/binaries/10c5a9fb784c4019cec0a2f051d0cd283326447db6a2087a566e6a0ad985dc57
crc32: 978A15D8
md5: 1a1e433b644ebf128fb08b76fb9d0697
sha1: 204ae2759558a715ae21385be0227b8708c2190d
sha256: 10c5a9fb784c4019cec0a2f051d0cd283326447db6a2087a566e6a0ad985dc57
sha512: fac971a43c2bf5e9cf3048e7efcac6782576cc8a648e17d935fbfe801c2f9d87d4b65c84dcad3f9a4a4e1ea16302e936b535dd6bea47a5576b181918b2fb23a9
ssdeep: 12288:JrQ6wacSoyr+Jzl405oG7wacKklwyj1jLFb9REh:txwhSoyr+Jzl4EpYKklNxjLVch
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BBF4371333AD131DE5BF07317935146586B9BF872A19DA4DB9C49ABC4CA2B098F213E3
sha3_384: e0a7f333d1950ebcb1adc0818faf84716f91b5475af02bd5389dcb2787ddad59138d72d78b2ff58df59f16c109fc264f
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-07-04 06:02:12

Version Info:

0: [No Data]

MSIL/Kryptik.SQK also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.57650
FireEyeGeneric.mg.1a1e433b644ebf12
McAfeeArtemis!1A1E433B644E
CylanceUnsafe
SangforTrojan.Win32.GenericKDZ.5
K7AntiVirusTrojan ( 0055640d1 )
AlibabaBackdoor:MSIL/CryptInject.d560f3bf
K7GWTrojan ( 0055640d1 )
Cybereasonmalicious.b644eb
BitDefenderThetaGen:NN.ZemsilF.34182.TmW@ayB!tzyi
CyrenW32/MSIL_Kryptik.JE.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.SQK
TrendMicro-HouseCallTrojanSpy.MSIL.NANOCORE.SMQ.hp
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderTrojan.GenericKDZ.57650
NANO-AntivirusTrojan.Win32.Bladabindi.gaggbm
APEXMalicious
TencentMsil.Backdoor.Bladabindi.Dxdm
SophosMal/Generic-S
ComodoMalware@#2betmjg9b64vn
DrWebTrojan.PWS.Siggen2.27724
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.MSIL.NANOCORE.SMQ.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.bh
EmsisoftTrojan.GenericKDZ.57650 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.MSIL.fdzx
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1128448
Antiy-AVLTrojan/Generic.ASMalwS.2C436F7
MicrosoftTrojan:MSIL/CryptInject.SP!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataTrojan.GenericKDZ.57650
AhnLab-V3Trojan/Win32.Bladabindi.C3294292
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKDZ.57650
AvastWin32:MalwareX-gen [Trj]
YandexTrojan.GenKryptik!VfiDzObyNC0
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.73686729.susgen
FortinetMSIL/GenKryptik.DQPR!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.SQK?

MSIL/Kryptik.SQK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment