Malware

MSIL/Kryptik.ADJN removal tips

Malware Removal

The MSIL/Kryptik.ADJN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADJN virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Kryptik.ADJN?


File Info:

crc32: DBEEA070
md5: 528a5848e90b9376107a782fa94d7be1
name: 528A5848E90B9376107A782FA94D7BE1.mlw
sha1: ea2b5de1e0b97140044b40ae22dd39b9c3e61e1a
sha256: fa96070efd7b2eb92a14d382b871438fb12fbdbaf4738b56616e55ce84fb9513
sha512: 3b97ff6e1a3c748478e9e621b707e250ce528507c3341d93c57c4fe4de2635ad60f120d4a6559b867400a2be80cd439add1ad7f4ba9393026368785ab5be81f6
ssdeep: 6144:BAR2KaGrxGJA83UuWgPWjp9coqLtgRO2CR7dZyCLU1ulT545uWN:BbGlG2sCgOjp9otgROLBECLUU15I
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: ContextFo.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Sudoku
ProductVersion: 1.0.0.0
FileDescription: Sudoku
OriginalFilename: ContextFo.exe

MSIL/Kryptik.ADJN also known as:

K7AntiVirusTrojan ( 00589e191 )
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47321786
SangforBackdoor.MSIL.Androm.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 00589e191 )
Cybereasonmalicious.1e0b97
CyrenW32/MSIL_Kryptik.BQD.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ADJN
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.GenericKD.47321786
MicroWorld-eScanTrojan.GenericKD.47321786
Ad-AwareTrojan.GenericKD.47321786
SophosMal/Generic-S
ComodoTrojWare.Win32.UMal.amydh@0
BitDefenderThetaGen:NN.ZemsilF.34266.rm0@auth7Jm
TrendMicroTROJ_FRS.0NA103K421
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.528a5848e90b9376
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Dropper
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.LHL!MTB
ArcabitTrojan.Generic.D2D212BA
GDataTrojan.GenericKD.47321786
AhnLab-V3Malware/Win32.Generic.C1151333
McAfeeRDN/Generic
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103K421
YandexTrojan.Kryptik!uaMpNCqslpc
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.ZDS
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Kryptik.ADJN?

MSIL/Kryptik.ADJN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment