Malware

MSIL/Kryptik.YJG malicious file

Malware Removal

The MSIL/Kryptik.YJG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.YJG virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine MSIL/Kryptik.YJG?


File Info:

crc32: 5DC1ACF8
md5: 9dc51bcae367f8a36caf0cce26d98855
name: akin.exe
sha1: a634dcfafff71cfbda876c42e1425c7aa38429bc
sha256: 544e889a1691fe908a0d77de37ad492a0c841f19621de03434932a5757efbcd7
sha512: dc724a05e3d58f2c22e9f965a39fbe523960bfb4a43f9e9453b8488a13b2580b3dc89c1ea750bbf4ca21298832ae7edaea9e4ce7a8e9a51157bd05d4d15d9cd6
ssdeep: 12288:wsg03Jq8HcD+jreXN4LqwaYvgV+Egc86n0f:J3Uuc6jmNUjE7860
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 IMSA 2016 - 2020
Assembly Version: 4.0.5.0
InternalName: x637x6b5.exe
FileVersion: 4.0.5.0
CompanyName: IMSA Corporation
LegalTrademarks:
Comments:
ProductName: Decision Tree
ProductVersion: 4.0.5.0
FileDescription: Decision Tree
OriginalFilename: x637x6b5.exe

MSIL/Kryptik.YJG also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44218161
FireEyeGeneric.mg.9dc51bcae367f8a3
McAfeeRDN/Generic.hbg
CylanceUnsafe
AegisLabTrojan.MSIL.Androm.m!c
SangforMalware
K7AntiVirusTrojan ( 00571d491 )
BitDefenderTrojan.GenericKD.44218161
K7GWTrojan ( 00571d491 )
Cybereasonmalicious.afff71
InvinceaMal/Generic-S
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Androm.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
Ad-AwareTrojan.GenericKD.44218161
DrWebTrojan.InjectNET.14
TrendMicroTROJ_GEN.R002C0WJR20
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftTrojan.GenericKD.44218161 (B)
SentinelOneDFI – Malicious PE
AviraTR/Kryptik.nebfj
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Pwsteal.Q!bit
ArcabitTrojan.Generic.D2A2B731
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataTrojan.GenericKD.44218161
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R353987
BitDefenderThetaGen:NN.ZemsilF.34590.Am0@aKmuyil
ALYacTrojan.GenericKD.44218161
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.YJG
TrendMicro-HouseCallTROJ_GEN.R002C0WJR20
TencentWin32.Backdoor.Fareit.Auto
YandexTrojan.AvsArher.bSIdr7
IkarusTrojan.MSIL.Krypt
eGambitUnsafe.AI_Score_97%
FortinetMSIL/Kryptik.YIW!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Generic/Backdoor.9cf

How to remove MSIL/Kryptik.YJG?

MSIL/Kryptik.YJG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment