Malware

MSIL/Kryptik.ADNI removal tips

Malware Removal

The MSIL/Kryptik.ADNI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADNI virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine MSIL/Kryptik.ADNI?


File Info:

name: E1091D3C55996C4053A5.mlw
path: /opt/CAPEv2/storage/binaries/5cc0900c9ec86120d00632b859c3ff0d03bff355db901ba7a1d87672fa096707
crc32: B486EAE4
md5: e1091d3c55996c4053a5c5042d9bcdc8
sha1: bb93da862ac724a795a7a5c3bdb895414a2d43ad
sha256: 5cc0900c9ec86120d00632b859c3ff0d03bff355db901ba7a1d87672fa096707
sha512: 5deffd781bdcb9fe32b666444db0ff663b7c2f81009040cee2bd39ea720dfde62208c9cd3cdf1b0ff9c2de849f2415cffb410b6278e276cf6efcd647321b2bc9
ssdeep: 12288:3kG6TrpQ3EZFC2iNvuCtD00WU2p4rz+1p0+EdACXEhCuZaFHetaaTLrn/4h86S6L:3JmFC1HC02wzsp0+EdACX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9F4B49D325071DFC857E572CEA95C68EA6074BB871B8203E06312EDAE4D99BDF140F2
sha3_384: 03092b962e13a59e6b815b597daa9584cb18625a9af117e9cbae9c6867191c4cb929714a5088daebafc5ced14a42b974
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-22 14:09:41

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: MielkVb
FileVersion: 1.0.0.0
InternalName: XQ8HUf.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: XQ8HUf.exe
ProductName: MielkVb
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.ADNI also known as:

LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38126000
FireEyeGeneric.mg.e1091d3c55996c40
McAfeePWS-FCZF!E1091D3C5599
CylanceUnsafe
K7AntiVirusTrojan ( 0058abe21 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0058abe21 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34294.Tm0@ayRUqkn
CyrenW32/MSIL_Kryptik.GDM.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ADNI
TrendMicro-HouseCallTROJ_GEN.R06CC0PKQ21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38126000
AvastWin32:RATX-gen [Trj]
TencentMsil.Trojan-spy.Noon.Afqv
Ad-AwareTrojan.GenericKD.38126000
SophosMal/Generic-S
F-SecureTrojan.TR/Kryptik.oqtqj
DrWebTrojan.Siggen9.56514
TrendMicroTROJ_GEN.R06CC0PKQ21
McAfee-GW-EditionBehavesLike.Win32.Fareit.bh
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.38126000 (B)
APEXMalicious
AviraTR/Kryptik.oqtqj
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataMSIL.Backdoor.ASyncRAT.5RZOG5
CynetMalicious (score: 100)
VBA32CIL.HeapOverride.Heur
ALYacTrojan.GenericKD.38126000
MAXmalware (ai score=80)
MalwarebytesMalware.AI.823141269
FortinetMSIL/Kryptik.ADNI!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/RnkBend.A

How to remove MSIL/Kryptik.ADNI?

MSIL/Kryptik.ADNI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment