Malware

MSIL/Kryptik.YUL (file analysis)

Malware Removal

The MSIL/Kryptik.YUL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.YUL virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.YUL?


File Info:

crc32: 0A3AB49C
md5: 975187a07455d3cbf38ec878d893b490
name: 975187A07455D3CBF38EC878D893B490.mlw
sha1: af8ddbf775cdb9dbd3776f717c192094202127be
sha256: 009d9a0f6fafa91b750271413fef5771a4ce5855a59c0e6c16c85eb7de08e52b
sha512: 378768e3aa1a49e6dce7a83197c1eceb86111422a6886fbe9e3ba7df75ce2bdb0f0979620a8eb905153caf276b43a23dd19885ff487586b3069a515cceb15222
ssdeep: 12288:3WXLGRqJGxSYzVK435Ve6H2IZyqr6jNhjjYk65zPvELO07CuevjcA57x4vqqpPT:3yLG80zVK435Ve+ZZyn3jjc5LvELx
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Hewlett-Packard 2017
Assembly Version: 1.0.0.0
InternalName: L6HC.exe
FileVersion: 1.0.0.0
CompanyName: Hewlett-Packard
LegalTrademarks:
Comments:
ProductName: Arizona Lottery Numbers
ProductVersion: 1.0.0.0
FileDescription: Arizona Lottery Numbers
OriginalFilename: L6HC.exe

MSIL/Kryptik.YUL also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.975187a07455d3cb
MalwarebytesTrojan.Crypt.MSIL
BitDefenderThetaGen:NN.ZemsilF.34658.3m0@aeqt6kp
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 100)
VBA32CIL.HeapOverride.Heur
CylanceUnsafe
ESET-NOD32a variant of MSIL/Kryptik.YUL
SentinelOneStatic AI – Malicious PE
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360HEUR/QVM03.0.85B0.Malware.Gen

How to remove MSIL/Kryptik.YUL?

MSIL/Kryptik.YUL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment