Malware

Should I remove “MSIL/Kryptik.ADBC”?

Malware Removal

The MSIL/Kryptik.ADBC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADBC virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.ADBC?


File Info:

crc32: C7006C96
md5: 7f3928f07a5c02b94810216c0b792839
name: 7F3928F07A5C02B94810216C0B792839.mlw
sha1: b4c332de7633eb10671c80b0e6f1178076fa2a5c
sha256: bdb2b0789aa28c044d7d408fb30f918a42667c457359b9c49579ba2450ad4cd3
sha512: a3d00cf7bdfad4d34c7413f6abce74577a1e7bf758b69d154544376e0fde52c1ed3a15c8c6d628cbc44600e2bb02eaa01f4808f292a179c303c5721f4262a2c2
ssdeep: 12288:DiV+0lFeBDNm8i64oGrgCHDveZ2Y0BA+YNJ7K8wYD7R9iu6lmz2dztxkbLwmzW8V:DiV+0lFeBDNm8i64oGrgCHDveZ2Y0BAV
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2008
Assembly Version: 1.0.0.0
InternalName: EmptyStru.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: EU Updater
ProductVersion: 1.0.0.0
FileDescription: EU Updater
OriginalFilename: EmptyStru.exe

MSIL/Kryptik.ADBC also known as:

LionicTrojan.MSIL.Taskun.4!c
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.MSIL
ALYacTrojan.GenericKD.37744331
CylanceUnsafe
SangforTrojan.MSIL.Taskun.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/AgentTesla.58bf2452
K7GWTrojan ( 005889921 )
K7AntiVirusTrojan ( 005889921 )
CyrenW32/MSIL_Kryptik.AHX.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ADBC
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.37779127
ViRobotTrojan.Win32.Z.Agent.774640
MicroWorld-eScanTrojan.GenericKD.37744331
Ad-AwareTrojan.GenericKD.37744331
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34214.Vm2@aWmgs@h
McAfee-GW-EditionRDN/Generic.hbg
FireEyeGeneric.mg.7f3928f07a5c02b9
EmsisoftTrojan.GenericKD.37744331 (B)
JiangminTrojan.MSIL.ajdow
WebrootW32.Trojan.Gen
AviraTR/Kryptik.dixri
eGambitPE.Heur.InvalidSig
MicrosoftTrojan:MSIL/AgentTesla.DAS!MTB
GDataTrojan.GenericKD.37744331
McAfeeRDN/Generic.hbg
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Tasker
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJ721
IkarusTrojan.Inject
FortinetMSIL/Kryptik.ADBC!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MSIL/Kryptik.ADBC?

MSIL/Kryptik.ADBC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment