Malware

What is “Win64:Evo-gen”?

Malware Removal

The Win64:Evo-gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64:Evo-gen virus can do?

  • Anomalous binary characteristics

How to determine Win64:Evo-gen?


File Info:

crc32: 775A7311
md5: 98b92fb53755b2bbc2c6903e3ed5a33b
name: 64.exe
sha1: fde75cff4f93dce118e913b4469d328c4d46dacd
sha256: 127474ea6b9eb9df3003ac9d3fa110cfd94a759f9a5f03965911db8dab9fd80e
sha512: b4e52002b1e152be223d3b5c364f1c41489cda63ac40fd5fcbb3b890e614327f7357d70e5b6a8eeb715082f6da8af2f1de6d6bf95dc9a3d12998b608d60bb9f5
ssdeep: 24:eFGStrJ9u0/6PvrtURnZdEBQAVoaYNq9KZqReNDMSCz/V1ilg9He1Em+ipmB:is0irtUhEBQVts9vSD9CZolgJeFSB
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Win64:Evo-gen also known as:

DrWebBackDoor.Shell.244
MicroWorld-eScanTrojan.Metasploit.A
FireEyeGeneric.mg.98b92fb53755b2bb
CAT-QuickHealHackTool.Metasploit.S9212471
ALYacTrojan.Metasploit.A
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 004fae881 )
BitDefenderTrojan.Metasploit.A
K7GWTrojan ( 004fae881 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroTrojan.Win64.SHELMA.SM
F-ProtW64/S-c4a4ef26!Eldorado
APEXMalicious
AvastWin64:Evo-gen [Susp]
GDataWin64.Trojan.Rozena.A
KasperskyTrojan.Win64.Shelma.b
AlibabaTrojan:Application/Shelma.fca12154
AegisLabTrojan.Win64.Shelma.4!c
RisingTrojan.Kryptik!1.A2F4 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.Metasploit.A (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
Invinceaheuristic
McAfee-GW-EditionTrojan-FJIN!98B92FB53755
MaxSecureTrojan.Malware.300983.susgen
Trapminemalicious.high.ml.score
SophosTroj/Swrort-AI
IkarusWin32.Outbreak
CyrenW64/S-c4a4ef26!Eldorado
JiangminTrojan.Generic.fxrt
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=100)
MicrosoftTrojan:Win64/Meterpreter.E
ArcabitTrojan.Metasploit.A
ZoneAlarmTrojan.Win64.Shelma.b
AhnLab-V3Trojan/RL.Shelma.R249804
Acronissuspicious
McAfeeTrojan-FJIN!98B92FB53755
MalwarebytesTrojan.MalPack
ESET-NOD32a variant of Win64/Rozena.J
TrendMicro-HouseCallTrojan.Win64.SHELMA.SM
TencentWin64.Trojan.Shelma.Hvsz
SentinelOneDFI – Malicious PE
FortinetW64/Rozena.J!tr
Ad-AwareTrojan.Metasploit.A
AVGFileRepMalware
Cybereasonmalicious.53755b
Paloaltogeneric.ml
Qihoo-360Win64/Trojan.c11

How to remove Win64:Evo-gen?

Win64:Evo-gen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment