Malware

MSIL/Kryptik.EMQ malicious file

Malware Removal

The MSIL/Kryptik.EMQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.EMQ virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine MSIL/Kryptik.EMQ?


File Info:

crc32: 4840914B
md5: be16bbcf9fd07fe8243f58c8eb1cc348
name: svchost.exe
sha1: aaedf15be5ab30814df92594a2dc7858709de0c4
sha256: 6e8cfe6005442b9d088b114acb7683dd469a72eb1d0f4a087a4f565b125f96a3
sha512: 7954c7bb1164f084e7f611f85bf260f4b278626f83f6004323b44d22e3444b7357c5dad6c1804468ff2f2f42d97f156d66f5681c28172de9605d36ce62ae8614
ssdeep: 1536:T59trxsiVJc7uaOsvOhQobf1klsHEfwpHHSGzt:fUijlRGlNIYO
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: WindowsApp2.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: WindowsApp2
ProductVersion: 1.0.0.0
FileDescription: WindowsApp2
OriginalFilename: WindowsApp2.exe

MSIL/Kryptik.EMQ also known as:

DrWebTrojan.DownLoader30.36943
MicroWorld-eScanTrojan.GenericKD.42081925
FireEyeGeneric.mg.be16bbcf9fd07fe8
Qihoo-360Win32/Trojan.7c5
McAfeePacked-MR!BE16BBCF9FD0
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderTrojan.GenericKD.42081925
K7GWTrojan ( 700000121 )
Cybereasonmalicious.f9fd07
TrendMicroTROJ_GEN.R002C0PK819
BitDefenderThetaGen:NN.ZemsilF.34090.em0@aaGRq5i
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:KeyloggerX-gen [Trj]
GDataTrojan.GenericKD.42081925
KasperskyHEUR:Trojan.MSIL.Generic
AlibabaBackdoor:MSIL/Bladabindi.d5610e1a
NANO-AntivirusTrojan.Win32.Kryptik.ggklkt
ViRobotBackdoor.Win32.S.NjRat.77824
AegisLabTrojan.MSIL.Generic.4!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.42081925
SophosMal/Generic-S
ComodoMalware@#m5ef13oktjl2
F-SecureHeuristic.HEUR/AGEN.1001418
ZillyaTrojan.Kryptik.Win32.1861546
Invinceaheuristic
McAfee-GW-EditionPacked-MR!BE16BBCF9FD0
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.42081925 (B)
IkarusTrojan.MSIL.Krypt
CyrenW32/Trojan.XPAZ-6461
JiangminTrojan.MSIL.njxx
AviraHEUR/AGEN.1001418
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2821E85
ZoneAlarmHEUR:Trojan.MSIL.Generic
MicrosoftBackdoor:MSIL/Bladabindi
AhnLab-V3Trojan/Win32.RL_Generic.C3555952
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.42081925
MAXmalware (ai score=99)
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.EMQ
TrendMicro-HouseCallTROJ_GEN.R002C0PK819
TencentMsil.Trojan.Generic.Pgcs
YandexTrojan.Agent!USJ7Gk+JLmk
SentinelOneDFI – Malicious PE
FortinetMSIL/GenKryptik.CJDJ!tr
AVGWin32:KeyloggerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.11196064.susgen

How to remove MSIL/Kryptik.EMQ?

MSIL/Kryptik.EMQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment