Malware

Should I remove “MSIL/Kryptik.YIY”?

Malware Removal

The MSIL/Kryptik.YIY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.YIY virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.YIY?


File Info:

crc32: 228FF697
md5: 11462f772298d022d297e311c9c4410d
name: crypwarzne.exe
sha1: 538244412b0e1ded7baad4570c3f3019df55fbc5
sha256: 399e7746e50964b85aaecfee3c07b6a1592a0d3c7c2dca4922e2838435595743
sha512: 56723702f3234c741179c6fc155cdcce204940afd00b0a16fc11642b79c5a02d4d75806318aec7846884c761c9ca56bb2158f75c15190f722f68458f43ac0286
ssdeep: 6144:x23SlzdTZ4rjNxG/i/OfFGr6Y4ZYE3ykvk7d3ea1:ZV/4rjvGiO9C6Y4ZHikcd3e
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016 - 2020
Assembly Version: 0.0.0.0
InternalName: crypvvarzne.exe
FileVersion: 6.9.12.15
CompanyName: 7c|m~1_0c3a;=4r2
Comments: ZHocelazhilycykaelunefapo
ProductName: Coselysajahu
ProductVersion: 6.9.12.15
FileDescription: Coselysajahu
OriginalFilename: crypvvarzne.exe

MSIL/Kryptik.YIY also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34954576
FireEyeGeneric.mg.11462f772298d022
ALYacTrojan.GenericKD.34954576
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00571d3e1 )
BitDefenderTrojan.GenericKD.34954576
K7GWTrojan ( 00571d3e1 )
Cybereasonmalicious.12b0e1
TrendMicroTrojanSpy.MSIL.AVEMARIA.USMANJS20
CyrenW32/MSIL_Kryptik.AEJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.AveMaria.gen
AlibabaTrojanSpy:MSIL/Kryptik.9a5c361d
ViRobotTrojan.Win32.Z.Kryptik.356864.BE
Ad-AwareTrojan.GenericKD.34954576
SophosMal/Generic-S
ComodoMalware@#rvqwij6zfa2g
F-SecureTrojan.TR/Dropper.MSIL.wccfm
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Inject
AviraTR/Dropper.MSIL.wccfm
MicrosoftTrojan:Win32/Ymacco.AA39
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2155D50
ZoneAlarmHEUR:Trojan-Spy.MSIL.AveMaria.gen
GDataTrojan.GenericKD.34954576
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4216253
McAfeeRDN/Generic.hbg
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
ZonerTrojan.Win32.96673
ESET-NOD32a variant of MSIL/Kryptik.YIY
TrendMicro-HouseCallTrojanSpy.MSIL.AVEMARIA.USMANJS20
TencentMsil.Trojan-spy.Avemaria.Duwc
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.YIT!tr
BitDefenderThetaGen:NN.ZemsilF.34590.vm0@auyzySc
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM03.0.DDC5.Malware.Gen

How to remove MSIL/Kryptik.YIY?

MSIL/Kryptik.YIY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment