Malware

Should I remove “MSIL/GenKryptik.EWSF”?

Malware Removal

The MSIL/GenKryptik.EWSF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EWSF virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/GenKryptik.EWSF?


File Info:

crc32: 09A06798
md5: a80e73a824b655491f54278b7a29467d
name: A80E73A824B655491F54278B7A29467D.mlw
sha1: f33ddffc223c9afa4e226d3567b990a8e44828e6
sha256: bdcd13abdded8f4f709fb288fb78b4afff486854b3ea78ad378d11220a31c3c4
sha512: 382de45d9efb0214baeddf26645a1858e5ff8a5090cfc1fcbcb552c03d69b1d0b78de7833d7ceafafde29ccf38b974e2d691eff9249140bcb013e88ee15b482d
ssdeep: 6144:2k6/GQOb8Jv8lhFf3cbXPFF7pnWtZBkPsMQ3GYYm5O3iMEbSpchQZd/l:2f/GDAJEn9crPFFFnWvLNBbSpZdd
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
Assembly Version: 6.1.7601.23834
InternalName: Vdltohs3.exe
FileVersion: 6.1.7601.23834
CompanyName: Microsoft Corporation
Comments: Microsoft Help and Support
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.23834
FileDescription: Microsoft Help and Support
OriginalFilename: Vdltohs3.exe

MSIL/GenKryptik.EWSF also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44563790
Qihoo-360Win32/Trojan.c96
McAfeeRDN/Generic.cf
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.44563790
K7GWTrojan ( 0057370f1 )
K7AntiVirusTrojan ( 0057370f1 )
ArcabitTrojan.Generic.D2A7FD4E
InvinceaMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34634.Am0@aSk0EK
CyrenW32/MSIL_Kryptik.CEA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.EWSF
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Maslog.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
Ad-AwareTrojan.GenericKD.44563790
EmsisoftTrojan.GenericKD.44563790 (B)
ComodoTrojWare.MSIL.Injector.ADF@52hah7
F-SecureTrojan.TR/Dropper.MSIL.blecg
DrWebTrojan.Inject4.5458
McAfee-GW-EditionRDN/Generic.cf
FireEyeGeneric.mg.a80e73a824b65549
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.blecg
MAXmalware (ai score=81)
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AABD
ZoneAlarmHEUR:Trojan-PSW.MSIL.Maslog.gen
GDataTrojan.GenericKD.44563790
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.AgentTesla.R355606
IkarusTrojan.MSIL.Krypt
eGambitUnsafe.AI_Score_99%
FortinetPossibleThreat.PALLAS.H
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.c223c9
AvastWin32:MalwareX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/GenKryptik.EWSF?

MSIL/GenKryptik.EWSF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment