Malware

MSIL/GenKryptik.EMIF (file analysis)

Malware Removal

The MSIL/GenKryptik.EMIF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.EMIF virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Checks the CPU name from registry, possibly for anti-virtualization

How to determine MSIL/GenKryptik.EMIF?


File Info:

crc32: D02310AD
md5: d6c7bf170dd52584373199a96d723104
name: tmpw688ftg7
sha1: c2acd8f81a749947d675d5e20619a94e8045aed3
sha256: 2c2a1cd295feb700ba58699b0ab024dfba648beeae796afc18330c1dc66e8eff
sha512: 30c2b09abef1a1c6681ee2cf70920bd1f7e4bfb1920e1ab5a9fcb9675e5bc21768c7270afe41a3afc9b83804e54806a603619337ad6eeca64743f730860f088e
ssdeep: 12288:3rE604rx6SNiGp4eVxqp4DWXRksT5HidUbsyAgkHkJKApChN:V4RGKeVxqRSAsdUc
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: ztiZdqo.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: GameEngine
ProductVersion: 1.0.0.0
FileDescription: GameEngine
OriginalFilename: ztiZdqo.exe

MSIL/GenKryptik.EMIF also known as:

FireEyeGeneric.mg.d6c7bf170dd52584
McAfeeArtemis!D6C7BF170DD5
CylanceUnsafe
Cybereasonmalicious.81a749
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
Paloaltogeneric.ml
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Endgamemalicious (high confidence)
F-SecureTrojan.TR/AD.AgentTesla.qkzhn
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminemalicious.high.ml.score
SentinelOneDFI – Malicious PE
AviraTR/AD.AgentTesla.qkzhn
MicrosoftTrojan:Win32/Wacatac.C!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
VBA32CIL.HeapOverride.Heur
ESET-NOD32a variant of MSIL/GenKryptik.EMIF
YandexTrojan.AvsArher.bSIdr7
eGambitUnsafe.AI_Score_100%
BitDefenderThetaGen:NN.ZemsilF.34128.zm0@a4i3!zp
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM03.0.DACD.Malware.Gen

How to remove MSIL/GenKryptik.EMIF?

MSIL/GenKryptik.EMIF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment