Malware

Should I remove “MSIL/Kryptik.ZFQ”?

Malware Removal

The MSIL/Kryptik.ZFQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ZFQ virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.ZFQ?


File Info:

crc32: 6E3F8141
md5: ee7297a803f4c4576eee744e8404ecb9
name: EE7297A803F4C4576EEE744E8404ECB9.mlw
sha1: 6801098932cc6ca0a05ae8be5f48028b5135bc8a
sha256: caefe9e0c5c388a6d4a5e921eb0037fbef9f23d02ce6ccb620fcdf11a6c50419
sha512: 0284740028f98d47c134565c07c66c023d935bc5df0417a6b9e58709655e6a0c1ae03b31aecfed55d018d28439af847799d3d473b7a44d350fe953a9d43f645e
ssdeep: 24576:kGLf5P60JmJ71Ah5Q6dae66mWyuTMm/SiMvLk:vLF60JmJasEIm/STLk
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2010
Assembly Version: 1.0.0.0
InternalName: ReadBufferAsyncd97.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Biblioteka
ProductVersion: 1.0.0.0
FileDescription: Biblioteka
OriginalFilename: ReadBufferAsyncd97.exe

MSIL/Kryptik.ZFQ also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader33.63577
MicroWorld-eScanTrojan.GenericKD.36078649
FireEyeGeneric.mg.ee7297a803f4c457
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
Qihoo-360Generic/Trojan.PSW.374
ALYacTrojan.GenericKD.36078649
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00575f511 )
AlibabaTrojanPSW:MSIL/CryptInject.5a5eb3d9
K7GWTrojan ( 00575f511 )
CyrenW32/MSIL_Kryptik.CPY.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ZFQ
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.36078649
NANO-AntivirusTrojan.Win32.Agensla.ihrzfu
Paloaltogeneric.ml
AegisLabTrojan.MSIL.Agensla.i!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.36078649
SophosMal/Generic-S
F-SecureTrojan.TR/AD.AgentTesla.ngeqm
ZillyaTrojan.Kryptik.Win32.2822967
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.GenericKD.36078649 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.36078649
JiangminTrojan.PSW.MSIL.bduy
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.ngeqm
Antiy-AVLTrojan/MSIL.Kryptik
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Generic.D2268439
ViRobotTrojan.Win32.Z.Kryptik.1014272.K
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/CryptInject
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4293772
McAfeeRDN/Generic.dx
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.DYSHPF
TencentMsil.Trojan-qqpass.Qqrob.Anfm
IkarusTrojan.MSIL.Inject
eGambitUnsafe.AI_Score_91%
FortinetMalicious_Behavior.SB
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.ZFQ?

MSIL/Kryptik.ZFQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment