Malware

MSIL/GenKryptik.FIFG removal instruction

Malware Removal

The MSIL/GenKryptik.FIFG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FIFG virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/GenKryptik.FIFG?


File Info:

crc32: A16BE4B6
md5: 8524708d09485f39d36ca7c6fcca246d
name: 8524708D09485F39D36CA7C6FCCA246D.mlw
sha1: 8b093b77493bafe8d0061822b023c1e01bfa8be8
sha256: 5cc8c8e81ebe07e57ff61c75a204988a04071da991cf85a5bf85ddca60597fcf
sha512: c58bc7ed948718d25c017aa86eaeb531673abbd7df0f347ccba517dc1f5dddd9de9d74a64c868840ee2b70258685c0238e41768430b8dc8a307f563d38b0aca7
ssdeep: 12288:SJV1hPv7iS/d348cNt7FmGNPFm2Ky1NG6DLJt4r8+06/zphNnAk2xWCY006h+Q5:SJV1hPeS/d3OtBnN75i6Dv+X7QoxfI5
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: EntryPointEnt.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ContolStock
ProductVersion: 1.0.0.0
FileDescription: ContolStock
OriginalFilename: EntryPointEnt.exe

MSIL/GenKryptik.FIFG also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/MSIL_Kryptik.DZG.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FIFG
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34050.Um0@aKCVXZi
McAfee-GW-EditionBehavesLike.Win32.Fareit.bc
FireEyeGeneric.mg.8524708d09485f39
SentinelOneStatic AI – Malicious PE
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla!ml
McAfeeArtemis!8524708D0948
TrendMicro-HouseCallTROJ_GEN.F0D1C00GU21
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.GIQ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwMA82sA

How to remove MSIL/GenKryptik.FIFG?

MSIL/GenKryptik.FIFG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment