Malware

MSIL/Kryptik.GBD information

Malware Removal

The MSIL/Kryptik.GBD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.GBD virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.GBD?


File Info:

crc32: F5265ACC
md5: 85b0c541f8a0c3c3c408bb86a29fa7a7
name: 85B0C541F8A0C3C3C408BB86A29FA7A7.mlw
sha1: 1bcc03714259d91532af6574dc40fa8efb7403e4
sha256: 237c3f9195ac07a1ded7e0b68315e57b89ee0449d72c2ba4df8c67d01c072c32
sha512: f32e0a0818eadf1fece356303eee419bf0ac353c8713d9a87e30d9369a3a0e6777ef40a947c49f8f0d68b9da3f7527d0ef4530fc5dd9a4bf0345d2b0bc839d22
ssdeep: 12288:xUA2zcQDaqC2Ru/BH89B2k5XY3K96j06gChLGu2pHWZiK:WAAFCsOcL24QLyuBt
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: llkm11.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: llkm11
ProductVersion: 1.0.0.0
FileDescription: llkm11
OriginalFilename: llkm11.exe

MSIL/Kryptik.GBD also known as:

K7AntiVirusTrojan ( 004eeae31 )
CynetMalicious (score: 99)
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:MSIL/Kryptik.39bfeff8
K7GWTrojan ( 004eeae31 )
Cybereasonmalicious.14259d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.GBD
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Kryptik.fgfbsu
TencentWin32.Trojan.Generic.Ebqm
SophosMal/Generic-S
ComodoMalware@#2nwxnis72oj4
BitDefenderThetaGen:NN.ZemsilF.34294.Hm0@aWaG5Kj
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.85b0c541f8a0c3c3
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cmril
AviraHEUR/AGEN.1122309
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.2728647
MicrosoftTrojan:Win32/Occamy.C23
McAfeeArtemis!85B0C541F8A0
PandaTrj/GdSda.A
YandexTrojan.Agent!7tZbZL/NMU8
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.GBD!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove MSIL/Kryptik.GBD?

MSIL/Kryptik.GBD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment