Malware

About “MSIL/Kryptik.YIP” infection

Malware Removal

The MSIL/Kryptik.YIP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.YIP virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.YIP?


File Info:

crc32: 3DC9E597
md5: 1ee1ca63ead5ef46f75e83ccc229fe8a
name: upload_file
sha1: 2f4cd185e616203f122d84b3ba2cd3f3f48c7291
sha256: d81679c92f9b70e001ec1d9597647aaf250b6477333670e56a2a0a127c831862
sha512: 44fc278d59d6654b5197423738847854332749675cfbdd260edd757d4c9bc1b974605210847fc8a24dac83e9b3e94ebe3a7eb21b35b0182af20c7d548f5c4694
ssdeep: 6144:bppZaEHpEnOISylDOyOj+gmpZn/tuEONivTmThna5bGPOAEi8QZlDnepiQyFUXl:FJxVuOyeO/t5ONiiTZacGJQbWyFUu
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2012 <7;6GF3G87AE4D;:E7J@=6
Assembly Version: 1.0.0.0
InternalName: cryptoooo.exe
FileVersion: 7.11.14.18
CompanyName: <7;6GF3G87AE4D;:E7J@=6
Comments: 7H56C2I6;?76F:B9:?
ProductName: DGCDAF:;543G38:F9G@
ProductVersion: 7.11.14.18
FileDescription: DGCDAF:;543G38:F9G@
OriginalFilename: cryptoooo.exe

MSIL/Kryptik.YIP also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44245210
FireEyeGeneric.mg.1ee1ca63ead5ef46
CAT-QuickHealBackdoor.MSIL
Qihoo-360Generic/Backdoor.BO.5c9
McAfeePWS-FCSE!1EE1CA63EAD5
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00571c9b1 )
BitDefenderTrojan.GenericKD.44245210
K7GWTrojan ( 00571c9b1 )
Cybereasonmalicious.5e6162
InvinceaMal/Generic-S
CyrenW32/MSIL_Kryptik.AHY.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 85)
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
AlibabaBackdoor:MSIL/NanoBot.23b92d92
ViRobotTrojan.Win32.Z.Kryptik.950272.AU
Ad-AwareTrojan.GenericKD.44245210
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Nanocore.rfuqj
DrWebTrojan.DownLoader35.16566
ZillyaTrojan.Kryptik.Win32.2600817
TrendMicroTROJ_GEN.R002C0PJV20
McAfee-GW-EditionPWS-FCSE!1EE1CA63EAD5
EmsisoftTrojan.GenericKD.44245210 (B)
IkarusTrojan.MSIL.Crypt
AviraTR/AD.Nanocore.rfuqj
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:Win32/Ymacco.AAD8
ArcabitTrojan.Generic.D2A320DA
ZoneAlarmHEUR:Backdoor.MSIL.NanoBot.gen
GDataTrojan.GenericKD.44245210
AhnLab-V3Trojan/Win32.AgentTesla.R354020
BitDefenderThetaGen:NN.ZemsilF.34590.6m0@aGtB9G
ALYacTrojan.GenericKD.44245210
MAXmalware (ai score=89)
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.YIP
TrendMicro-HouseCallTROJ_GEN.R002C0PJV20
TencentMsil.Backdoor.Nanobot.Edoj
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.YIP!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSIL/Kryptik.YIP?

MSIL/Kryptik.YIP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment