Malware

About “MSIL/GenKryptik.EXEV” infection

Malware Removal

The MSIL/GenKryptik.EXEV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EXEV virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/GenKryptik.EXEV?


File Info:

crc32: DBCFCB06
md5: 3ef6e25f5aa09df5dd38e0f0abfdad02
name: 3EF6E25F5AA09DF5DD38E0F0ABFDAD02.mlw
sha1: f378233291065ebbf14028017c068a76c10254af
sha256: d5349ef208ec6521c83f1eccc8cf74d0364076f2b0020938716f7974af1105aa
sha512: e4c06cb6a7c588c5ba2819d240186337e2170601dacbd00f0fc08980f3b4d43009b55564978b540bbbeedbb104eedf77488d14fafed143b465328556b5febf51
ssdeep: 6144:WIT2hagq5pOkLww2rbJAzK6jfrBxNpBG5zwM8B:VT2PpnyW6bfN5B
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Jgktao2.exe
FileVersion: 1.0.0.0
ProductName: VideoLAN
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Jgktao2.exe

MSIL/GenKryptik.EXEV also known as:

FireEyeGeneric.mg.3ef6e25f5aa09df5
McAfeeArtemis!3EF6E25F5AA0
Cybereasonmalicious.291065
CyrenW32/MSIL_Kryptik.BWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Witch.gen
F-SecureTrojan.TR/Dropper.MSIL.Gen
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.MSIL.Witch.gen
CynetMalicious (score: 85)
BitDefenderThetaGen:NN.ZemsilF.34658.nm1@aKhcf2
MalwarebytesTrojan.MalPack.VL
ESET-NOD32a variant of MSIL/GenKryptik.EXEV
IkarusTrojan.Win32.Gencbl
eGambitPE.Heur.InvalidSig
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM03.0.8460.Malware.Gen

How to remove MSIL/GenKryptik.EXEV?

MSIL/GenKryptik.EXEV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment