Malware

MSIL/Kryptik.YIO removal guide

Malware Removal

The MSIL/Kryptik.YIO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.YIO virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.YIO?


File Info:

crc32: 1C7C00F4
md5: 6edf609b4ec6ee0199b8e3f853af4be8
name: upload_file
sha1: 0690375b295701c169dece83566c9d814efd0ed7
sha256: 9e0bca82c9b13e6ac4427edf7339fa527b846a022944c97b9f52b722205fd28b
sha512: 82f659ce9d50187f896188e0653396d8602920056c5b127744600ea6b259fa232bef20b1697b64c6325ef07d7998750c11ebf057623d688305bd26185bb84c5c
ssdeep: 24576:vO9C6o9jbwCaAuJIRx2EfOJPqxsZGBZ8Yn62:vOE7Hw97Mx2EkIEjYj
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2008 - 2020
Assembly Version: 0.0.0.0
InternalName: putcrypt.exe
FileVersion: 1.1.1.1
CompanyName: n$8>6ta;43e(j/15f]-2us@09
Comments: Wefaebakegexoqaelokunaesyje
ProductName: Tamiqaehacivaeredaevyjumy
ProductVersion: 1.1.1.1
FileDescription: Tamiqaehacivaeredaevyjumy
OriginalFilename: putcrypt.exe

MSIL/Kryptik.YIO also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.452
MicroWorld-eScanTrojan.GenericKD.44197497
FireEyeGeneric.mg.6edf609b4ec6ee01
CAT-QuickHealTrojan.Generic
Qihoo-360Generic/HEUR/QVM03.0.D337.Malware.Gen
ALYacTrojan.GenericKD.44197497
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 00571ca11 )
BitDefenderTrojan.GenericKD.44197497
K7GWTrojan ( 00571ca11 )
TrendMicroTrojan.MSIL.WACATAC.THJBFBO
BitDefenderThetaGen:NN.ZemsilF.34590.Kn0@aq90nBl
CyrenW32/MSIL_Kryptik.BXV.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTrojan.MSIL.WACATAC.THJBFBO
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.AveMaria.gen
AlibabaTrojanSpy:Win32/Bluteal.715cad37
ViRobotTrojan.Win32.Z.Wacatac.1643008
TencentMsil.Trojan-spy.Avemaria.Wtyd
Ad-AwareTrojan.GenericKD.44197497
EmsisoftTrojan.GenericKD.44197497 (B)
Comodofls.noname@0
F-SecureTrojan.TR/Kryptik.czqhk
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
AviraTR/Kryptik.czqhk
MAXmalware (ai score=86)
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:Win32/Bluteal!rfn
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2A26679
ZoneAlarmHEUR:Trojan-Spy.MSIL.AveMaria.gen
GDataTrojan.GenericKD.44197497
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.AgentTesla.R354020
McAfeePWS-FCSE!6EDF609B4EC6
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of MSIL/Kryptik.YIO
YandexTrojan.Igent.bUHb9w.40
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Generic!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.YIO?

MSIL/Kryptik.YIO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment