Malware

MSIL/Kryptik.YLH removal tips

Malware Removal

The MSIL/Kryptik.YLH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.YLH virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Mimics icon used for popular non-executable file format

How to determine MSIL/Kryptik.YLH?


File Info:

crc32: FFFD3280
md5: 06e4bc76d9fb5dc178436b8305090714
name: upload_file
sha1: ca2c864910dc2804b7a143a6b3ba5fe3d8ea92b9
sha256: cd69ac65237b5e9280395b4faaf70447e6524d99801fdda8dfb62178f24f24b3
sha512: 7d5a3ffec58455c60e10b3b4b51fc11730721f20884ea620f3c623130349023eb6941c706a22854e3897ab3fca0a46a5040f626c8061a0952d2d82f2faa5102a
ssdeep: 6144:Bu2Mo+Efv8I1zd5wIJH5y5bvDweMjYleUXnf/0Dl9Ory255:wHet1p5ZXylIAeAKl9iy
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2013 - 2020
Assembly Version: 0.0.0.0
InternalName: t7.exe
FileVersion: 6.8.11.14
CompanyName: t$04c>c{2|7i1d<n)6,9h8i+
Comments: Xaesyzhaehaegewokokawonimupa
ProductName: Seruwaexogaxiguredady
ProductVersion: 6.8.11.14
FileDescription: Seruwaexogaxiguredady
OriginalFilename: t7.exe

MSIL/Kryptik.YLH also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.06e4bc76d9fb5dc1
McAfeePWS-FCQR!06E4BC76D9FB
MalwarebytesSpyware.AgentTesla
SangforMalware
K7AntiVirusTrojan ( 005722af1 )
BitDefenderTrojan.GenericKD.44328249
K7GWTrojan ( 005722af1 )
Cybereasonmalicious.910dc2
TrendMicroTROJ_GEN.R02DC0DK420
BitDefenderThetaGen:NN.ZemsilF.34590.ym0@aWVYUkj
CyrenW32/Faker.F.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanSpy:MSIL/AgentTesla.3cdabedf
AegisLabTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.44328249
Ad-AwareTrojan.GenericKD.44328249
F-SecureTrojan.TR/Dropper.MSIL.zfjyq
DrWebBackDoor.SpyBotNET.25
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionPWS-FCQR!06E4BC76D9FB
EmsisoftTrojan.GenericKD.44328249 (B)
SentinelOneDFI – Malicious PE
WebrootW32.Malware.Gen
AviraTR/Dropper.MSIL.zfjyq
MAXmalware (ai score=99)
MicrosoftTrojanSpy:MSIL/AgentTesla.AT!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2A46539
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.44328249
AhnLab-V3Trojan/Win32.Injector.C4127945
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.44328249
CylanceUnsafe
PandaTrj/GdSda.A
ZonerTrojan.Win32.97061
ESET-NOD32a variant of MSIL/Kryptik.YLH
TrendMicro-HouseCallTROJ_GEN.R02DC0DK420
TencentMsil.Trojan-qqpass.Qqrob.Hpc
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.YKZ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM03.0.029F.Malware.Gen

How to remove MSIL/Kryptik.YLH?

MSIL/Kryptik.YLH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment