Malware

MSIL/Kryptik.YWH information

Malware Removal

The MSIL/Kryptik.YWH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.YWH virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.YWH?


File Info:

name: EA720C197A7A6719DCAB.mlw
path: /opt/CAPEv2/storage/binaries/e63c3702ef15ae7c892e6ca453d9c51e568dcf919ed661d30f1867672a3458eb
crc32: 03914615
md5: ea720c197a7a6719dcabec6be10ff229
sha1: c52b971e2a317c99332149f90118ac84da7b3276
sha256: e63c3702ef15ae7c892e6ca453d9c51e568dcf919ed661d30f1867672a3458eb
sha512: 67471a264756526e696f563fd90cff69afe2172ae2ae0767c3dbedb91c3db8e203e90dee47e237f31d0efbaaba4d8d68fd7ac16c1bb503bfd799c9e20ea3cd1b
ssdeep: 768:hJDOmvfeeU5uE2bcYBGn/U+mIORP0tQ39YYu06hAgE80v6Vl:PDOmIPYq/UH6G39Yh06GgIvE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101333B4572E48766C5681D7180DB322413F29DCB2B32E7A93E8C63DE1E223E15D5BB8D
sha3_384: 0e293538a06a395276b8eb4c70c7b0e43944a71d09a14d21d75a42cb0b2df30db0c73af29b206712fb72fe9237cc5b39
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-12-29 12:00:11

Version Info:

Translation: 0x0000 0x04b0
FileDescription: 想伟JCяCH十ञکرитрр说بثDמ天个оёسя年PпهPUתתञ
FileVersion: 1.0.0.0
InternalName: 想伟JCяCH十ञکرитрр说بثDמ天个оёسя年PпهPUתתञ.exe
LegalCopyright: Copyright @ 2020
OriginalFilename: 想伟JCяCH十ञکرитрр说بثDמ天个оёسя年PпهPUתתञ.exe
ProductName: 想伟JCяCH十ञکرитрр说بثDמ天个оёسя年PпهPUתתञ
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.YWH also known as:

BkavW32.AIDetectNet.01
LionicHeuristic.File.Generic.00×1!p
MicroWorld-eScanTrojan.GenericKD.49243389
FireEyeGeneric.mg.ea720c197a7a6719
ALYacTrojan.GenericKD.49243389
CylanceUnsafe
VIPRETrojan.GenericKD.49243389
SangforTrojan.Msil.Kryptik.Viwc
K7AntiVirusTrojan ( 005741141 )
AlibabaTrojan:MSIL/Kryptik.ce15bc8a
K7GWTrojan ( 005741141 )
Cybereasonmalicious.e2a317
BitDefenderThetaGen:NN.ZemsilF.34606.dq0@a8SeSAb
CyrenW32/MSIL_Kryptik.CTE.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.YWH
TrendMicro-HouseCallTROJ_GEN.R002C0WFR22
Paloaltogeneric.ml
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderTrojan.GenericKD.49243389
CynetMalicious (score: 99)
APEXMalicious
Ad-AwareTrojan.GenericKD.49243389
EmsisoftTrojan.GenericKD.49243389 (B)
ZillyaTrojan.Kryptik.Win32.3798955
TrendMicroTROJ_GEN.R002C0WFR22
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
SophosMal/Generic-R
IkarusTrojan.MSIL.Crypt
AviraHEUR/AGEN.1222296
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.6C82
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.49243389
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Agent.C4231432
McAfeeArtemis!EA720C197A7A
AvastWin32:Trojan-gen
RisingTrojan.Generic/MSIL@AI.93 (RDM.MSIL:d1T6faD/VsghmvwHNkA7uA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.82199810.susgen
FortinetMSIL/Kryptik.YGN!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.YWH?

MSIL/Kryptik.YWH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment