Malware

How to remove “MSIL/Kryptik.AADG”?

Malware Removal

The MSIL/Kryptik.AADG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AADG virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine MSIL/Kryptik.AADG?


File Info:

crc32: 7445271A
md5: cb5622d54b9b68300d8afe4074fd9cb4
name: CB5622D54B9B68300D8AFE4074FD9CB4.mlw
sha1: 4ca02c7639b47e833cb8c2ece3f2d629a4ef5de4
sha256: ec643f86e6133116820425caf2baf0358bdf57be934a5d193a28e70f12095f3a
sha512: b21e7a2b92caa1ea31b04ed7f1af86ceda739d796cecf3c64bc8b87a9e2d09a31e275e07e6b047a14df88c0ff6b7bd6faec4716648bf0624577a6d90043d06c5
ssdeep: 12288:wj85S92PvSHTrordAfHMdLwTlKkBsU5s8O9JPTqDKa+VS2MEVXQxG:wjGS0vSHTsu+LwpKkBzabTqGa+VmxG
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020 - 2021
Assembly Version: 87.9.0.2
InternalName: ProcessorArchitecture.exe
FileVersion: 87.9.0.2
CompanyName: Foot Quarters
LegalTrademarks:
Comments: 1998 Alfa Romeo 166
ProductName: ValueFixup
ProductVersion: 87.9.0.2
FileDescription: ValueFixup
OriginalFilename: ProcessorArchitecture.exe

MSIL/Kryptik.AADG also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.603
CynetMalicious (score: 90)
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/MSIL_Kryptik.DRF.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.AADG
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Stelega.gen
BitDefenderTrojan.GenericKD.45959825
MicroWorld-eScanTrojan.GenericKD.45959825
Ad-AwareTrojan.GenericKD.45959825
SophosMal/Generic-S (PUA)
ComodoTrojWare.Win32.UMal.shint@0
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.cb5622d54b9b6830
EmsisoftTrojan.Crypt (A)
eGambitUnsafe.AI_Score_86%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D2BD4A91
GDataWin32.Trojan-Stealer.LokiBot.B7WWW2
AhnLab-V3Trojan/Win.Kryptik.R373845
McAfeePWS-FCXD!CB5622D54B9B
MAXmalware (ai score=88)
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.AADG!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.LokiBot.HgIASRYA

How to remove MSIL/Kryptik.AADG?

MSIL/Kryptik.AADG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment