Malware

MSIL/Kryptik.ADNB malicious file

Malware Removal

The MSIL/Kryptik.ADNB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADNB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.ADNB?


File Info:

name: 22E85B36E7F5442319F8.mlw
path: /opt/CAPEv2/storage/binaries/405c9b62bc71f05f5216ec524053bfe1557b545135b91a04bf2a7c01c3690c61
crc32: 87E98D92
md5: 22e85b36e7f5442319f8c02bdc6aec78
sha1: 4bd753b676f063312405ef0d0e6908eec1a077bd
sha256: 405c9b62bc71f05f5216ec524053bfe1557b545135b91a04bf2a7c01c3690c61
sha512: d059e4d4477cbef5ddeba3d0a6223b1cab323f14ab4c3d09345856ef9f61142ccc65ae3df650b5acea283bf0c9fa996f55bdfd86dc35ac43d326c4fa96d40141
ssdeep: 12288:a8OF+HRZjhxDzIdVzrS2kO/3TOn2R49qqk9HO6X:dsZuzO7Onwcq3Hx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15AF46B3032957397CC7A4BB40C6461C42737B6493D18D75DA8C922DEAD62F6B8B237A3
sha3_384: 2ede78f4073500878ccfae0498ae666d8060e9b0145bb159912bc9fd777dedb655057bcb1d0aad4cb734b08f8a5a3920
ep_bytes: ff25002000113f0000000e0000004208
timestamp: 2021-11-22 01:11:12

Version Info:

Translation: 0x0000 0x04b0
Comments: Structural Eng
CompanyName: BMW
FileDescription: SoundTrack
FileVersion: 1.0.0.3
InternalName: OSVERSIONINFO.exe
LegalCopyright: 1992 BMW M3
LegalTrademarks:
OriginalFilename: OSVERSIONINFO.exe
ProductName: SoundTrack
ProductVersion: 1.0.0.3
Assembly Version: 1.0.0.3

MSIL/Kryptik.ADNB also known as:

LionicTrojan.MSIL.Noon.l!c
DrWebBackDoor.SpyBotNET.25
McAfeePWS-FCZF!22E85B36E7F5
MalwarebytesTrojan.MalPack.PNG.Generic
K7AntiVirusTrojan ( 0058abcc1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058abcc1 )
CyrenW32/MSIL_Kryptik.GDH.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADNB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38086852
ViRobotTrojan.Win32.Z.Agent.782336.QV
MicroWorld-eScanTrojan.GenericKD.38086852
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.38086852
SophosMal/Generic-R + Troj/Krypt-EY
F-SecureTrojan.TR/Kryptik.haroo
TrendMicroTROJ_GEN.R002C0WKM21
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.38086852
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Inject
AviraTR/Kryptik.haroo
MAXmalware (ai score=81)
MicrosoftTrojan:MSIL/AgentTesla.LPB!MTB
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Generic.D24528C4
GDataMSIL.Trojan.PSE.4SUT72
AhnLab-V3Trojan/Win.Swotter.R451894
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.38086852
TrendMicro-HouseCallTROJ_GEN.R002C0WKM21
TencentMsil.Trojan-spy.Noon.Hrzc
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.VTU!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A

How to remove MSIL/Kryptik.ADNB?

MSIL/Kryptik.ADNB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment