Malware

MSIL/GenKryptik.EEVU information

Malware Removal

The MSIL/GenKryptik.EEVU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EEVU virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of iSpy Keylogger
  • Checks the CPU name from registry, possibly for anti-virtualization

Related domains:

z.whorecord.xyz
a.tomx.xyz
bot.whatismyipaddress.com

How to determine MSIL/GenKryptik.EEVU?


File Info:

crc32: 8384CD7A
md5: d03f44b05977dbc8da96dbc29745a30a
name: chi.exe
sha1: 08e35002f40f1dd7aa8d58b22208b1a5f9576166
sha256: 4605dd14cea6bb186a8f3a68134caaa6b5eed50bf46ed8f252a0af5a29667d0e
sha512: 1c3c535ebc839566db168e67a6db6e6a048dfd9f219539d9376ba7a1e772f86ff2b5d86213e3531b27b71c94c91c223efddbd28a3558f9f688758317f0e78fb9
ssdeep: 12288:FedZy5y17jTkOP12o2mgFM1svB0ph/26LzaZBw3sNP7Ttl08Gpbuhp+pClxAF:Zw/Tkg12nmx1/ODE3sl7TPvGpKpVfw
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014
Assembly Version: 1.0.0.0
InternalName: yXgPjTJOfbXEQXy.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: WinFormsSyntaxHighlighter
ProductVersion: 1.0.0.0
FileDescription: WinFormsSyntaxHighlighter
OriginalFilename: yXgPjTJOfbXEQXy.exe

MSIL/GenKryptik.EEVU also known as:

FireEyeGeneric.mg.d03f44b05977dbc8
CylanceUnsafe
SangforMalware
Cybereasonmalicious.2f40f1
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34090.Pm0@aOHivSb
SymantecML.Attribute.HighConfidence
KasperskyUDS:DangerousObject.Multi.Generic
Endgamemalicious (high confidence)
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.high.ml.score
MicrosoftTrojan:Win32/Detplock
ZoneAlarmUDS:DangerousObject.Multi.Generic
Acronissuspicious
MalwarebytesSpyware.AgentTesla
APEXMalicious
ESET-NOD32a variant of MSIL/GenKryptik.EEVU
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_86%
FortinetMSIL/Kryptik.USO!tr

How to remove MSIL/GenKryptik.EEVU?

MSIL/GenKryptik.EEVU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment