Malware

How to remove “MSIL/Kryptik.YFI”?

Malware Removal

The MSIL/Kryptik.YFI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.YFI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects the presence of Wine emulator via function name
  • Detects Sandboxie through the presence of a library
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a registry key
  • Creates a copy of itself

How to determine MSIL/Kryptik.YFI?


File Info:

crc32: 19F4798A
md5: 8e1c309ee443e669636434ba21c30310
name: angelx.exe
sha1: a8ccded6e27750bd19cb6d016e023411ddf66cbe
sha256: e9d732f17054b1b2137c5ff2de0bfd4790067453d05f78d18713f3a7d824d754
sha512: 61c12333fde5ace0bf2b5c7b7288e1172d8512677f264b97e89f1f016db68661357ba10878969c6c0d5562a0a21fe632a17a08912aec3ca39e0b92d390d9d313
ssdeep: 6144:iRknckJ6DQuwTPrv4ioJnTbt9/b/g9dHoPnGjG0gxEN2wie7E5SypKcbc4YeDHZ:gknck8suCPgJ/gy50gBJCy9oIdy
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014
Assembly Version: 1.0.0.0
InternalName: 40i4.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: PetesShop
ProductVersion: 1.0.0.0
FileDescription: PetesShop
OriginalFilename: 40i4.exe

MSIL/Kryptik.YFI also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44081585
McAfeeArtemis!8E1C309EE443
K7AntiVirusTrojan ( 005711c51 )
BitDefenderTrojan.GenericKD.44081585
K7GWTrojan ( 005711c51 )
InvinceaMal/Generic-S
CyrenW32/MSIL_Kryptik.BXM.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/starter.ali1000139
AegisLabTrojan.Win32.Generic.4!c
Ad-AwareTrojan.GenericKD.44081585
DrWebTrojan.Nanocore.23
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftTrojan.GenericKD.44081585 (B)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=89)
ArcabitTrojan.Generic.D2A0A1B1
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.44081585
AhnLab-V3Trojan/Win32.Kryptik.R353246
BitDefenderThetaGen:NN.ZemsilCO.34570.Dm0@aqpjkrm
ALYacTrojan.GenericKD.44081585
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.YFI
SentinelOneDFI – Malicious PE
FortinetMSIL/GenKryptik.EUIB!tr
AVGFileRepMetagen [Malware]
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Generic/HEUR/QVM03.0.9A15.Malware.Gen

How to remove MSIL/Kryptik.YFI?

MSIL/Kryptik.YFI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment