Malware

Should I remove “MSIL/Kryptik.ADKB”?

Malware Removal

The MSIL/Kryptik.ADKB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADKB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ADKB?


File Info:

name: FE3546CD19D2019EFF61.mlw
path: /opt/CAPEv2/storage/binaries/f7f36b1aec96f5ee156e1c99bdad231f46644f8e4e950e6648b6224862a8ef3a
crc32: F5D519E8
md5: fe3546cd19d2019eff61a27f82bd7677
sha1: 337772521a6e50cdd1b4df8d7811cb74677d220b
sha256: f7f36b1aec96f5ee156e1c99bdad231f46644f8e4e950e6648b6224862a8ef3a
sha512: 8eef63284bffab00a1084490715db87acb0d62e075f127012a9126eebad2fd58fc4969c7382d0e9f42cc3c860f6adaeec7d99b0f8efad2211ba0987f8499a2c3
ssdeep: 24576:7aW1DBYch1MNVkT2huh5BhvnYjp5wylG:GW1DBPhYV6a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180F46C099AD44D19C37E03705429A06CED614E7B663DC258BF8E36BF2B7BA10865373B
sha3_384: 4e2ed9cc23ea0493d657ff05a5042cd511d593b6dd7c4b1881e6ef9c6e4b5d6000b4088dc903f52285f35dcebd4131dc
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-08 00:13:27

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Stratacard
FileDescription: StackFrameHelper
FileVersion: 14.0.0.0
InternalName: DateTimeFormatInfoScann.exe
LegalCopyright: Copyright © Stratacard
LegalTrademarks:
OriginalFilename: DateTimeFormatInfoScann.exe
ProductName: StackFrameHelper
ProductVersion: 14.0.0.0
Assembly Version: 15.0.0.0

MSIL/Kryptik.ADKB also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.37975305
FireEyeTrojan.GenericKD.37975305
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacTrojan.GenericKD.37975305
MalwarebytesTrojan.MalPack
ZillyaTrojan.Kryptik.Win32.3607241
SangforInfostealer.MSIL.Agensla.gen
K7AntiVirusTrojan ( 0058a1741 )
AlibabaTrojanPSW:MSIL/Tenga.2fa8031a
K7GWTrojan ( 0058a1741 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Kryptik.GBF.gen!Eldorado
SymantecMSIL.Packed.19
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.ADKB
ZonerTrojan.Win32.122362
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.37975305
AvastWin32:MalwareX-gen [Trj]
TACHYONTrojan-PWS/W32.DN-AgentTesla.792576
SophosTroj/MSIL-RYF
F-SecureHeuristic.HEUR/AGEN.1309877
DrWebBackDoor.SpyBotNET.25
VIPRETrojan.GenericKD.37975305
TrendMicroTrojanSpy.MSIL.NEGASTEAL.DYSHQAJ
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.37975305
JiangminTrojan.PSW.MSIL.cuhp
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1309877
Antiy-AVLTrojan[PSW]/MSIL.Agensla
XcitiumMalware@#3cv18lzb0i6mr
ArcabitTrojan.Generic.D2437509
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/Tnega.PK!MTB
GoogleDetected
AhnLab-V3Trojan/Win.MalwareX-gen.R449278
McAfeePWS-FCUF!FE3546CD19D2
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.DYSHQAJ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:QV1yspkwHVNzNG18Ev3tng)
YandexTrojan.Kryptik!BSY4rokE0yc
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.ADKE!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Kryptik.ADKB?

MSIL/Kryptik.ADKB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment