Categories: Malware

Win32/GenKryptik.EMNC removal

The Win32/GenKryptik.EMNC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EMNC virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.verisign.com
sf.symcd.com
s2.symcb.com
sv.symcd.com

How to determine Win32/GenKryptik.EMNC?


File Info:

crc32: 73BBFE3Amd5: bc34d38973cb2acae8821c4213c10e32name: 8888888.pngsha1: b0d8c51d0f6ac30385a898ea9b205701399493b0sha256: d2b248d510bb49452a4b4776c270702f7e9d31a2f9daf5be8e1b9f211b707a2fsha512: cb26940c84668a6369582934cdb180d9c6fe5fa88948147718a00603aa3ac52617a7eb33b3bb14581a1d61abffb0119cbcd2baea4c394375fefaa351467b3b69ssdeep: 12288:D2UML/axdZPP33QBF6Y6AautoZIMH7PNQTLBR32Yrm2Z:D2UM7unQfl63uCZ1HbNQTVR32Ya2Ztype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: RDPClipFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7601.17514FileDescription: RDP Clip MonitorOriginalFilename: RDPClip.exeTranslation: 0x0409 0x04b0

Win32/GenKryptik.EMNC also known as:

FireEye Generic.mg.bc34d38973cb2aca
Qihoo-360 HEUR/QVM19.1.EC52.Malware.Gen
Cylance Unsafe
Sangfor Malware
Cybereason malicious.973cb2
Invincea heuristic
APEX Malicious
Endgame malicious (high confidence)
Sophos Troj/Qbot-FS
Trapmine malicious.moderate.ml.score
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Wacatac.C!ml
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Malware-Cryptor.Limpopo
ESET-NOD32 a variant of Win32/GenKryptik.EMNC
Rising Malware.Heuristic!ET#83% (RDMK:cmRtazoqDx5ohLIvWVTLVbWElVJO)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/GenKryptik.ELTC!tr
BitDefenderTheta Gen:NN.ZexaF.34128.bT1@a0j212pi
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/GenKryptik.EMNC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago