Malware

About “MSIL/Kryptik.ADOG” infection

Malware Removal

The MSIL/Kryptik.ADOG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADOG virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine MSIL/Kryptik.ADOG?


File Info:

name: A934BC9FBE6E03BF7BE8.mlw
path: /opt/CAPEv2/storage/binaries/90af688d80446c8fa033d9afb6e6eb52269428e82c4f0c35adb595a75c943543
crc32: 0F9363AA
md5: a934bc9fbe6e03bf7be8adf1f7896386
sha1: 5d61320d62f3e1ed6d918250d349fa8538dfaafe
sha256: 90af688d80446c8fa033d9afb6e6eb52269428e82c4f0c35adb595a75c943543
sha512: e939f135a4e7f190461f0912892d343111ac451b5b7ebce2cc6f48b69caacd5127bbceb5742e83204df787b54ff8f80d090d4ffa186e0d161691e5badac9f189
ssdeep: 6144:JKN9jHf3H9Jq0SuegVGJxiE18BPjO0flodz1h6qPYX6p+nXtv1:JijHf3dbzVu5eOzdz1zwiW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14EC4161576720000C87CDA3F56E5B90806AF6E5FDB20B81F1A6EF5C91A7374C9B06AB7
sha3_384: 532649a5dd19b8613a70ad02ff454b1d6ac85db09523fec3d2cc686756f18ad322437767a83d48c4f195162ec1679f76
ep_bytes: ff250020400000000000000000000000
timestamp: 1982-04-03 07:52:34

Version Info:

Translation: 0x0000 0x04b0
Comments: @C5=9<5B@;E6GH7J4G@7
CompanyName: 3D@H;AD=FFJ>AJ@=5?J@
FileDescription: ;;H=5A2JDC;@@>>IB
FileVersion: 5.8.10.13
InternalName: vbc.exe
LegalCopyright: Copyright © 2005 3D@H;AD=FFJ>AJ@=5?J@
OriginalFilename: vbc.exe
ProductName: ;;H=5A2JDC;@@>>IB
ProductVersion: 5.8.10.13
Assembly Version: 1.0.0.0

MSIL/Kryptik.ADOG also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38233539
ALYacTrojan.GenericKD.38233539
MalwarebytesTrojan.MalPack
ZillyaTrojan.Kryptik.Win32.3643674
SangforTrojan.MSIL.Kryptik.ADOG
K7AntiVirusTrojan ( 0058aef01 )
AlibabaTrojanPSW:MSIL/Agensla.e399a36c
K7GWTrojan ( 0058aef01 )
CyrenW32/MSIL_Kryptik.DSR.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ADOG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.38233539
NANO-AntivirusTrojan.Win32.Agensla.jizckw
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.38233539
TACHYONTrojan-PWS/W32.DN-AgentTesla.543232
SophosMal/Generic-S
ComodoTrojWare.Win32.UMal.kypwb@0
DrWebTrojan.PackedNET.1139
TrendMicroTROJ_GEN.R002C0WL721
McAfee-GW-EditionRDN/Generic PWS.y
FireEyeGeneric.mg.a934bc9fbe6e03bf
EmsisoftTrojan.GenericKD.38233539 (B)
IkarusTrojan-Spy.FormBook
GDataTrojan.GenericKD.38233539
JiangminTrojan.PSW.MSIL.cyyw
WebrootW32.Trojan.Gen
AviraTR/Kryptik.yskcy
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D24765C3
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Agent.C4823899
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0WL721
TencentMsil.Trojan-qqpass.Qqrob.Lmam
YandexTrojan.Kryptik!L+VfhUGYDdA
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Kryptik.ADOG!tr
BitDefenderThetaGen:NN.ZemsilF.34084.Hm0@aC3vP3b
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.74499699.susgen

How to remove MSIL/Kryptik.ADOG?

MSIL/Kryptik.ADOG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment