Categories: Malware

Should I remove “MSIL/Kryptik.ADKB”?

The MSIL/Kryptik.ADKB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADKB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ADKB?


File Info:

name: FE3546CD19D2019EFF61.mlwpath: /opt/CAPEv2/storage/binaries/f7f36b1aec96f5ee156e1c99bdad231f46644f8e4e950e6648b6224862a8ef3acrc32: F5D519E8md5: fe3546cd19d2019eff61a27f82bd7677sha1: 337772521a6e50cdd1b4df8d7811cb74677d220bsha256: f7f36b1aec96f5ee156e1c99bdad231f46644f8e4e950e6648b6224862a8ef3asha512: 8eef63284bffab00a1084490715db87acb0d62e075f127012a9126eebad2fd58fc4969c7382d0e9f42cc3c860f6adaeec7d99b0f8efad2211ba0987f8499a2c3ssdeep: 24576:7aW1DBYch1MNVkT2huh5BhvnYjp5wylG:GW1DBPhYV6atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T180F46C099AD44D19C37E03705429A06CED614E7B663DC258BF8E36BF2B7BA10865373Bsha3_384: 4e2ed9cc23ea0493d657ff05a5042cd511d593b6dd7c4b1881e6ef9c6e4b5d6000b4088dc903f52285f35dcebd4131dcep_bytes: ff250020400000000000000000000000timestamp: 2021-11-08 00:13:27

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: StratacardFileDescription: StackFrameHelperFileVersion: 14.0.0.0InternalName: DateTimeFormatInfoScann.exeLegalCopyright: Copyright © StratacardLegalTrademarks: OriginalFilename: DateTimeFormatInfoScann.exeProductName: StackFrameHelperProductVersion: 14.0.0.0Assembly Version: 15.0.0.0

MSIL/Kryptik.ADKB also known as:

Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.37975305
FireEye Trojan.GenericKD.37975305
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Trojan.GenericKD.37975305
Malwarebytes Trojan.MalPack
Zillya Trojan.Kryptik.Win32.3607241
Sangfor Infostealer.MSIL.Agensla.gen
K7AntiVirus Trojan ( 0058a1741 )
Alibaba TrojanPSW:MSIL/Tenga.2fa8031a
K7GW Trojan ( 0058a1741 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Cyren W32/MSIL_Kryptik.GBF.gen!Eldorado
Symantec MSIL.Packed.19
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Kryptik.ADKB
Zoner Trojan.Win32.122362
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.37975305
Avast Win32:MalwareX-gen [Trj]
TACHYON Trojan-PWS/W32.DN-AgentTesla.792576
Sophos Troj/MSIL-RYF
F-Secure Heuristic.HEUR/AGEN.1309877
DrWeb BackDoor.SpyBotNET.25
VIPRE Trojan.GenericKD.37975305
TrendMicro TrojanSpy.MSIL.NEGASTEAL.DYSHQAJ
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.37975305
Jiangmin Trojan.PSW.MSIL.cuhp
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1309877
Antiy-AVL Trojan[PSW]/MSIL.Agensla
Xcitium Malware@#3cv18lzb0i6mr
Arcabit Trojan.Generic.D2437509
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/Tnega.PK!MTB
Google Detected
AhnLab-V3 Trojan/Win.MalwareX-gen.R449278
McAfee PWS-FCUF!FE3546CD19D2
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.MSIL.NEGASTEAL.DYSHQAJ
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:QV1yspkwHVNzNG18Ev3tng)
Yandex Trojan.Kryptik!BSY4rokE0yc
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/Kryptik.ADKE!tr
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS

How to remove MSIL/Kryptik.ADKB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago