Malware

Should I remove “MSIL/GenKryptik.EPFC”?

Malware Removal

The MSIL/GenKryptik.EPFC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EPFC virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/GenKryptik.EPFC?


File Info:

crc32: 886EB50C
md5: abf82b77bd4bfbbddf7a55c103f8a19c
name: upload_file
sha1: f9dafa185a5045d63fd98c78a0f3d394af7b656e
sha256: a14b1f57ba2bd5d8eff475148891bb4c5aca8a5109dd44cd9a778a2bd8fa7210
sha512: 5eff1d84240efce4ae64dddda454851dc50498e2563e935ddb317062c1631c217e1028dfd24dc26b6fa63e7607e4e62e4f0fca101263c7e793d44f9ba04e74c2
ssdeep: 12288:z44PhT4p2Q1BuML/qfgAgxaxelevaGKVV2sUUOdcnt:sEuoQMuqoQehcs5n
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2009
Assembly Version: 1.0.0.0
InternalName: VVLUwjRLYE.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: assaf7
ProductVersion: 1.0.0.0
FileDescription: assaf7
OriginalFilename: VVLUwjRLYE.exe

MSIL/GenKryptik.EPFC also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.abf82b77bd4bfbbd
Qihoo-360Generic/Trojan.03f
CylanceUnsafe
BitDefenderThetaGen:NN.ZemsilF.34144.Wm0@aa83LTd
SymantecPacked.Generic.570
ESET-NOD32a variant of MSIL/GenKryptik.EPFC
AvastWin32:Trojan-gen
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:MSIL/GenKryptik.1a0ab811
AegisLabTrojan.Win32.Generic.4!c
SophosMal/Generic-S
F-SecureTrojan.TR/Kryptik.zoqbv
APEXMalicious
CyrenW32/Trojan.ZBQV-5856
WebrootW32.Trojan.Gen
AviraTR/Kryptik.zoqbv
AhnLab-V3Trojan/Win32.Agent.C4110087
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftBackdoor:MSIL/Nanocore!MTB
McAfeeArtemis!ABF82B77BD4B
MalwarebytesSpyware.KeyLogger
RisingBackdoor.Nanocore!8.F894 (CLOUD)
IkarusTrojan.Inject
GDataWin32.Backdoor.FireBirdRat.2HEON5
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove MSIL/GenKryptik.EPFC?

MSIL/GenKryptik.EPFC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment