Malware

Should I remove “MSIL/Kryptik.ADKG”?

Malware Removal

The MSIL/Kryptik.ADKG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADKG virus can do?

  • Anomalous binary characteristics

How to determine MSIL/Kryptik.ADKG?


File Info:

crc32: D18CD14E
md5: fe02d21376adb118aafe1898c3a6a29b
name: FE02D21376ADB118AAFE1898C3A6A29B.mlw
sha1: 0b1f58d5aa0b13b0ca07d3f73baa0273bb5597a1
sha256: 7f561ac764181cb7bdf94d73ee180bb530461addbc8c5666e756b9a5a47c47a9
sha512: 30e8d1e30bf9b38b841a5b759aaa2930050f67b9e4167cb5b98ed4625e656bd43812497318b89f880109e7f3086619a824a0033842e29aabe4578f52bf3e8ab6
ssdeep: 1536:AsDGBTiEXDVLXkdRg+XdsP86t65PvWQaYhPlVeeegV+qpexS:AU+NDpuRp96klv/aUlVeexVXL
type: PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Project1.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Project1.exe

MSIL/Kryptik.ADKG also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebBackDoor.RevetRat.2
ALYacTrojan.GenericKDZ.79916
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5aa0b1
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ADKG
APEXMalicious
AvastWin64:RATX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderTrojan.GenericKDZ.79916
MicroWorld-eScanTrojan.GenericKDZ.79916
TencentMalware.Win32.Gencirc.11d6eda4
Ad-AwareTrojan.GenericKDZ.79916
TrendMicroTROJ_GEN.R014C0DKB21
FireEyeGeneric.mg.fe02d21376adb118
EmsisoftTrojan.GenericKDZ.79916 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:MSIL/Kryptik.WR!MTB
GDataMSIL.Backdoor.Bladabindi.KF8VU7
AhnLab-V3Trojan/Win.Kryptik.C4765049
McAfeeArtemis!FE02D21376AD
MAXmalware (ai score=84)
MalwarebytesMalware.AI.3341279333
TrendMicro-HouseCallTROJ_GEN.R014C0DKB21
IkarusTrojan-Dropper.MSIL.Agent
FortinetMSIL/Kryptik.ADKG!tr
AVGWin64:RATX-gen [Trj]

How to remove MSIL/Kryptik.ADKG?

MSIL/Kryptik.ADKG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment