Malware

MSIL/Kryptik.ACDZ malicious file

Malware Removal

The MSIL/Kryptik.ACDZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ACDZ virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.ACDZ?


File Info:

crc32: E21E6D8B
md5: b671b2babfeb471031cbb07e6ff11396
name: B671B2BABFEB471031CBB07E6FF11396.mlw
sha1: 8881ad0f3b5912e735c9c7425cbf0ed54a93a1a1
sha256: 2f41597556b7d4f1a2e2bb3c90c53cdd6e714d665c63a8ed092176ee7bdb334f
sha512: 1f7bad19771191f6cac9e3aa03f783184a9d59507c126c545fecf17aa41f0a187987b66c394f2c813d4f4b5c2d0dc54129f1fd424a2f8319bd899795799aae4b
ssdeep: 24576:DwErS/d3SnxUy6uNxrg945xKWofOMbzn:7FxVtNua5xNc
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Dibakar Mandal 2013
Assembly Version: 0.0.8.3
InternalName: IIterab.exe
FileVersion: 0.0.8.3
CompanyName: Dibakar Mandal
LegalTrademarks:
Comments:
ProductName: Sudoku
ProductVersion: 0.0.8.3
FileDescription: Sudoku Solver
OriginalFilename: IIterab.exe

MSIL/Kryptik.ACDZ also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.953
CynetMalicious (score: 100)
CAT-QuickHealTrojanpws.Msil
ALYacTrojan.GenericKD.37310205
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/AgentTesla.b0522f36
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f3b591
CyrenW32/MSIL_Kryptik.DLO.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACDZ
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Agent-9882318-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.37310205
MicroWorld-eScanTrojan.GenericKD.37310205
Ad-AwareTrojan.GenericKD.37310205
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34058.5m0@aiXbVYj
TrendMicroTROJ_GEN.R023C0PGV21
McAfee-GW-EditionRDN/Generic PWS.y
FireEyeGeneric.mg.b671b2babfeb4710
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Kryptik.rglgi
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:MSIL/AgentTesla.CDZ!MTB
GDataTrojan.GenericKD.37310205
AhnLab-V3Trojan/Win.PWSX-gen.R434617
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R023C0PGV21
YandexTrojan.Kryptik!S1dk1CaC84k
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.GIQ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Kryptik.HwMAE88A

How to remove MSIL/Kryptik.ACDZ?

MSIL/Kryptik.ACDZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment