Malware

Should I remove “MSIL/GenKryptik.FLPR”?

Malware Removal

The MSIL/GenKryptik.FLPR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FLPR virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/GenKryptik.FLPR?


File Info:

name: E6C4A8C11F863ADA7C0A.mlw
path: /opt/CAPEv2/storage/binaries/5cca82c14ead33de5f75db000e660da9875ee35e11176c4a5deaf476e62f3bec
crc32: 6C5063AA
md5: e6c4a8c11f863ada7c0addfc019137da
sha1: f3d15c1a8683fbd7bd63c96163c321f25ccf93e0
sha256: 5cca82c14ead33de5f75db000e660da9875ee35e11176c4a5deaf476e62f3bec
sha512: 215b2a24980cde518ddd49115fd94c56aa05df62bf0e33136fbbc61a2f47bc85cddd2d866e7ef73bd9325f2342b7a143830f375d686f12bba08e4086ed35493b
ssdeep: 49152:WRQRvRvRvRuRvR+wpQGH56NYGV8v1mxgW1B2tXOtA23DrET8xRRLR:WehhhYh/e5CGV8v1kn1B2tXaHRV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AAC5124471DA0FAEE63F83F488A2554A07B534568FB0DB2E6EC679CB18A1F108614F5F
sha3_384: 10381b8a9ff7cffe483b03f9af5ae8cef5a5768e4dfd836567a885b48bb8ec7cb4cb0ff4578af5144739acd934656a7d
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-10-22 15:45:07

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Energizer Holdings Inc.
FileDescription: ControlPolyox
FileVersion: 1.0.0.0
InternalName: ControlPolyox.exe
LegalCopyright: Copyright © Energizer Holdings Inc. 2015
LegalTrademarks:
OriginalFilename: ControlPolyox.exe
ProductName: ControlPolyox
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GenKryptik.FLPR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
CAT-QuickHealTrojan.MsilzillaFC.S27416544
SkyhighGenericRXTQ-BC!E6C4A8C11F86
McAfeeGenericRXTQ-BC!E6C4A8C11F86
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.146286
K7AntiVirusTrojan ( 0058f67e1 )
K7GWTrojan ( 0058f67e1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/GenKryptik.FLPR
CynetMalicious (score: 99)
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Kryptik.Hajl
F-SecureTrojan.TR/Kryptik.bkwcg
TrendMicroTROJ_GEN.R002C0PA924
SophosMal/Generic-S
AviraTR/Kryptik.bkwcg
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
MalwarebytesMachineLearning/Anomalous.96%
TrendMicro-HouseCallTROJ_GEN.R002C0PA924
RisingMalware.Obfus/MSIL@AI.92 (RDM.MSIL2:C22WLaYLL94CtKxQCGTo9w)
YandexTrojan.GenKryptik!j0HfdzCmx0Q
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FLPR!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/GenKryptik.FLPR?

MSIL/GenKryptik.FLPR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment