Malware

MSIL/GenKryptik.ETMC removal

Malware Removal

The MSIL/GenKryptik.ETMC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.ETMC virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/GenKryptik.ETMC?


File Info:

name: 6B760D0AC0304EBE9561.mlw
path: /opt/CAPEv2/storage/binaries/420b9bc7c446e335a6332b0027df95d6fa4c306133f610681491a836a9c49574
crc32: E86EF89D
md5: 6b760d0ac0304ebe9561d36221ff9341
sha1: 58e08873f00cbcc050ad90f3d8c5a4124c4128a7
sha256: 420b9bc7c446e335a6332b0027df95d6fa4c306133f610681491a836a9c49574
sha512: a12ce79e07b411bd3d2416528b6a893bd505d5852711867bd39d223d218a7bde1f86b57177cc96a4b8d9acc20ab5b123fe3f4b98291b8ec17658f869e5b7b82e
ssdeep: 384:wgSbg2lD9G/YKrKUNViPDDdP7z1zpG3kntUXGfta5MZxx4QZC4:/Sbg2lD9G/Y2NViPDDdD5g1WftBZ7
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T186823A49F7CC8A9AD9BE4B7458B202051234F562A927DBDF1C9CA4BF3EA37404722771
sha3_384: 1863087ce1f44d41dffc7d4ba4313a42bd1918d91142c56d78a40eafc5c15de565fb42aa4f4eaecc3cdda492240d4871
ep_bytes: ff250020400000000000000000000000
timestamp: 2071-04-26 15:10:57

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Hook.Test
FileVersion: 1.0.0.0
InternalName: Hook.Test.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Hook.Test.exe
ProductName: Hook.Test
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GenKryptik.ETMC also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Heur.MSIL.Krypt.6
FireEyeGeneric.mg.6b760d0ac0304ebe
ALYacGen:Heur.MSIL.Krypt.6
CylanceUnsafe
VIPREGen:Heur.MSIL.Krypt.6
SangforTrojan.Win32.Save.a
K7GWTrojan ( 00570dfb1 )
Cybereasonmalicious.ac0304
CyrenW32/MSIL_Troj.C.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.ETMC
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Krypt.6
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Heur.MSIL.Krypt.6
EmsisoftGen:Heur.MSIL.Krypt.6 (B)
TrendMicroTROJ_GEN.R011C0RGT22
McAfee-GW-EditionArtemis
SophosMal/MsilInj-G
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.MSIL.Krypt.6
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C5216356
McAfeeArtemis!6B760D0AC030
TrendMicro-HouseCallTROJ_GEN.R011C0RGT22
RisingTrojan.Generic!8.C3 (CLOUD)
IkarusTrojan.MSIL.Injector
FortinetMSIL/Injector.B!tr
BitDefenderThetaGen:NN.ZemsilF.34806.bm0@aaZTihp
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove MSIL/GenKryptik.ETMC?

MSIL/GenKryptik.ETMC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment