Malware

MSIL/GenKryptik.EZFI information

Malware Removal

The MSIL/GenKryptik.EZFI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EZFI virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/GenKryptik.EZFI?


File Info:

crc32: 651198F8
md5: 215b737d29d0253752bd2063777bbc62
name: 215B737D29D0253752BD2063777BBC62.mlw
sha1: 860326f7ed714e3d5c42d1451a86730d48defcd8
sha256: 1e6cf0bf090cbdb064a483cacc7bb094759083e8b5f199be562e30fed979398f
sha512: ccf277d2f018de03d49ad4a333fb0bcc2b2a5fcfcf0fac36521172a44603fb142939f94b01040e291e253a95093dfd9ce418d443a650ddaad83e0b08e9e72e2a
ssdeep: 24576:2kluz/D9guZa1ufui4pccUhvQNweSxcT1Pajo29bllO3bpfqQxQ:GzBguZa1uJge7w1yM29j0bpfqqQ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

MSIL/GenKryptik.EZFI also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45815483
FireEyeGeneric.mg.215b737d29d02537
McAfeeArtemis!215B737D29D0
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005788e71 )
BitDefenderTrojan.GenericKD.45815483
K7GWTrojan ( 005788e71 )
Cybereasonmalicious.7ed714
CyrenW32/Trojan.HANM-8707
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
AlibabaBackdoor:MSIL/NanoBot.0d710463
TencentMsil.Backdoor.Nanobot.Hoet
Ad-AwareTrojan.GenericKD.45815483
EmsisoftTrojan.GenericKD.45815483 (B)
ComodoTrojWare.Win32.Agent.vfnrg@0
F-SecureHeuristic.HEUR/AGEN.1140822
DrWebTrojan.Siggen12.19060
TrendMicroBackdoor.MSIL.FYNLOS.THCOBBA
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
AviraHEUR/AGEN.1140822
MAXmalware (ai score=84)
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftBackdoor:Win32/Fynloski
ArcabitTrojan.Generic.D2BB16BB
ZoneAlarmHEUR:Backdoor.MSIL.NanoBot.gen
GDataTrojan.GenericKD.45815483
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MSILKrypt.R368819
BitDefenderThetaGen:NN.ZemsilF.34590.3qW@aaNMEIc
ALYacTrojan.GenericKD.45815483
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/GenKryptik.EZFI
TrendMicro-HouseCallBackdoor.MSIL.FYNLOS.THCOBBA
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.EZFI!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.Generic.HwMAnf8A

How to remove MSIL/GenKryptik.EZFI?

MSIL/GenKryptik.EZFI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment