Categories: Malware

What is “MSIL/Kryptik.PDN”?

The MSIL/Kryptik.PDN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.PDN virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Kryptik.PDN?


File Info:

name: 397E1E06771288EB5B67.mlwpath: /opt/CAPEv2/storage/binaries/4af81cc328adbb2c0f9d6cadf6f80479f864bcd4f50e0b0ef414ae59a7594d5dcrc32: 316EEDC6md5: 397e1e06771288eb5b67776025ca32bbsha1: 18a83760d84b14786a28d61f1fcac7e6400febc8sha256: 4af81cc328adbb2c0f9d6cadf6f80479f864bcd4f50e0b0ef414ae59a7594d5dsha512: 33c5d7ad66fb606b57a34e6f57defbac2ed6405f03bca8ac0e0668b417405cef26acc46b63840ea929f776046d3dbac5c9b4c35903e8776647a7dc9ee90a2558ssdeep: 96:e3vKw8GwZtkazi7oMoYzJBqjABmSqcAtkETdwwwwwwwwwwIXi:G853zer9UABlRibmytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E0F15381A7649B7BF2DE1634E1B753A2637CD74C0B63D38F588835DAD8422A01711FE4sha3_384: 54a1d9b47d92160cc94208d7591fb2c19faf2397a0df6d2cce237643f2a6c005bc411e71102bf3ec5d9831baf2145483ep_bytes: ff250020400000000000000000000000timestamp: 2018-08-08 23:21:36

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: ahmed.exeLegalCopyright: OriginalFilename: ahmed.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

MSIL/Kryptik.PDN also known as:

Elastic malicious (high confidence)
FireEye Generic.mg.397e1e06771288eb
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZemsilF.34294.am1@a4R1K7k
ESET-NOD32 a variant of MSIL/Kryptik.PDN
APEX Malicious
Kaspersky HEUR:Trojan.MSIL.Agent.gen
Avast Win32:Malware-gen
DrWeb BackDoor.Bladabindi.13678
McAfee-GW-Edition BehavesLike.Win32.Generic.xt
Sophos ML/PE-A
Jiangmin Trojan.MSIL.jxpp
Avira HEUR/AGEN.1122376
Antiy-AVL Trojan/Generic.ASMalwS.27735CB
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
McAfee GenericRXNV-FJ!397E1E067712
Yandex Trojan.Agent!qCZslgF8Y4M
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.JJP!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A

How to remove MSIL/Kryptik.PDN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago