Categories: Malware

How to remove “MSIL/Kryptik.GDZ”?

The MSIL/Kryptik.GDZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.GDZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Accessed credential storage registry keys

How to determine MSIL/Kryptik.GDZ?


File Info:

name: BDDB9A2CE7B7257675B2.mlwpath: /opt/CAPEv2/storage/binaries/7dca9d10c348595559ce0db579b9a5983664ace744162a909164cd2ca25f4fe4crc32: F3F53A2Emd5: bddb9a2ce7b7257675b2577e97be594bsha1: 4bcbeb251847b1842531e855428979ae066f42a7sha256: 7dca9d10c348595559ce0db579b9a5983664ace744162a909164cd2ca25f4fe4sha512: 6216188f6f57bf858a9bbb1ee7c874a7d7abc4d931fb1869ba07e45a68551597d6fde0e4ea61047b4d3e02ffa5602b6f8c8f998303e48bc6f609f962a46a0711ssdeep: 6144:cGtB3vLlpQkIxZ9o6SCiYYYYYYYYYYYRYYYYYYYYYYiPhDcfx0bt4:cGtVvLov/66AYYYYYYYYYYYRYYYYYYYAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T128547BA2B2C046E5C01549F62865E5710B733D5B2004E72E56EA7F7B3FF338219BB686sha3_384: b8ba17e6052250495ef8c871381840f158e83de31c6685441da79204b2393e8de8ed326eee7388e4e71f87d405a336fcep_bytes: ff250020400000000000000000000000timestamp: 2020-11-18 19:34:18

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: Gerador de Strings BY SOOFT T.exeLegalCopyright: OriginalFilename: Gerador de Strings BY SOOFT T.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/Kryptik.GDZ also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Crypt.Gen.1
FireEye Generic.mg.bddb9a2ce7b72576
McAfee Artemis!BDDB9A2CE7B7
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004f0d231 )
BitDefender Trojan.Crypt.Gen.1
K7GW Trojan ( 004f0d231 )
Cybereason malicious.ce7b72
Cyren W32/Trojan.DXR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.GDZ
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
Alibaba Backdoor:MSIL/Bladabindi.809d227b
NANO-Antivirus Trojan.Win32.Bladabindi.ifmmeq
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:QzhO8JqzNASa+a4HyLKc0w)
Ad-Aware Trojan.Crypt.Gen.1
Sophos Mal/Generic-S
DrWeb Trojan.DownLoader23.48612
Zillya Trojan.Kryptik.Win32.2684208
Emsisoft Trojan.Crypt.Gen.1 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Dropper.Gen
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.31010FB
GData Trojan.Crypt.Gen.1
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.RL_Generic.C4254162
BitDefenderTheta AI:Packer.E654337D1F
ALYac Trojan.Crypt.Gen.1
Panda Trj/CI.A
Tencent Msil.Backdoor.Bladabindi.Pkhf
Yandex Trojan.Kryptik!KNqqmfnBWV8
Ikarus Trojan.MSIL.Krypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.GDZ!tr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove MSIL/Kryptik.GDZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago