Malware

MSIL/GenKryptik.EIJN (file analysis)

Malware Removal

The MSIL/GenKryptik.EIJN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EIJN virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/GenKryptik.EIJN?


File Info:

crc32: 31F3FC2C
md5: 0f712cff2d0deb42171354004f71a3f6
name: QUOTATON-FT20200415-104835457.exe
sha1: 19ed1767a0661b80f241a83db7103db6ca3f3538
sha256: 0db08b2117c4f1f29674f62cd403b5347ebbf5902d098c9b7e87d80909e23d58
sha512: 9331bf8acd05b351a658b6f837f10fd0faa8766efd915f635e2c3b3fda0ae2bbd9ae10813c2fe83153e3ab12c7269b3bade42804f8eb1690c9159d30ff14a1a1
ssdeep: 24576:yv0NoMDSZ4sroJ1oDyvJUOItgmIkJmuA/wmTdZ:w0yZLr6oDc1GgwAT
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

MSIL/GenKryptik.EIJN also known as:

Qihoo-360HEUR/QVM03.0.ABC9.Malware.Gen
McAfeePacked-GAJ!0F712CFF2D0D
K7AntiVirusTrojan ( 0056081c1 )
K7GWTrojan ( 0056081c1 )
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZemsilF.34106.ZmW@a0ZB4Ibi
F-ProtW32/MSIL_Kryptik.XL.gen!Eldorado
SymantecML.Attribute.HighConfidence
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/csharp.ali2000008
APEXMalicious
Endgamemalicious (high confidence)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.PUPXBZ.cc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.0f712cff2d0deb42
CyrenW32/MSIL_Kryptik.XL.gen!Eldorado
WebrootW32.Malware.gen
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.D!ml
Acronissuspicious
ESET-NOD32a variant of MSIL/GenKryptik.EIJN
IkarusWin32.SuspectCrc
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.VCR!tr
Paloaltogeneric.ml

How to remove MSIL/GenKryptik.EIJN?

MSIL/GenKryptik.EIJN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment