Malware

MSIL/GenKryptik.EVAE removal tips

Malware Removal

The MSIL/GenKryptik.EVAE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EVAE virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/GenKryptik.EVAE?


File Info:

crc32: D5EE207D
md5: 1ab46239aaaadf3e70c3118bdfcfa271
name: 1AB46239AAAADF3E70C3118BDFCFA271.mlw
sha1: ef2ec3a81cd1e2fe76b8f430a801f5d0725453ba
sha256: 6b5c5e1f6099eba66c91b4b731d5c624ad805fc187b8229ea410ea3cbb589acf
sha512: 30bde023d29da0fd03ce38540fe6a721be402a0b5387be0e1bd44b155948cf2924388bed5dbe697d5a5abbf5a1a0845d1cbdc8120091f361e46955105894bdce
ssdeep: 6144:cxIfjlhn0NKI0Kf3co6QtulGBFE0fWqcna5bGPOAEi8QZlDna3gGNM/g:8cjlhnVKf5tcqWqaacGJQbwgGN2g
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: Stub44.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Stub44
ProductVersion: 1.0.0.0
FileDescription: Stub44
OriginalFilename: Stub44.exe

MSIL/GenKryptik.EVAE also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader36.28083
Qihoo-360Generic/HEUR/QVM03.0.EC3B.Malware.Gen
McAfeeArtemis!1AB46239AAAA
MalwarebytesBackdoor.NanoCore
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 00571c861 )
K7GWTrojan ( 00571c861 )
BitDefenderThetaGen:NN.ZemsilF.34688.Bm0@ayFyk3
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H0ALE20
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:MSIL/GenKryptik.14683804
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
FireEyeGeneric.mg.1ab46239aaaadf3e
IkarusTrojan.Agent
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.D6!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataMSIL.Backdoor.Nancat.WXEMK8
CynetMalicious (score: 100)
CylanceUnsafe
APEXMalicious
ESET-NOD32a variant of MSIL/GenKryptik.EVAE
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetMSIL/GenKryptik.EVAE!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/GenKryptik.EVAE?

MSIL/GenKryptik.EVAE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment