Malware

MSIL/Kryptik.ADOT removal guide

Malware Removal

The MSIL/Kryptik.ADOT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADOT virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ADOT?


File Info:

name: 5B68CD8A3721BB23FD3E.mlw
path: /opt/CAPEv2/storage/binaries/1a1db7d01ceaa1b51ec6beb46874453139a44cc24fe4e72ed57b544e43073db9
crc32: E32F4643
md5: 5b68cd8a3721bb23fd3e36f2d35509bf
sha1: 0b1800d78395ebe497c50150ece2ee8141b8ddd3
sha256: 1a1db7d01ceaa1b51ec6beb46874453139a44cc24fe4e72ed57b544e43073db9
sha512: f16fd2899fba79ce84e912b674a11d020c3c063f15df0e88ee842a2b996d4b0c391a0d90b1fa0654f265cbbfb881c58d7b3ea310f61bb46858d4e7aef69266ab
ssdeep: 12288:CapYcrq3cPlwT4oQ55DrYvyl+LkMcFeeACsFH:CapYcrbtAg1syltMtH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDC4231467ECCFA7C6E92A3200255B554B796B437900C20977E4301EBEE3FCA9A791DB
sha3_384: 1373b999c018770cc0ae20115a4d4d6503b6aa58cf95c01bce563702cc8b3abfebf5713fe7bff570baf36936494e65e2
ep_bytes: ff25002040002e190000228f00000100
timestamp: 2021-11-29 00:24:33

Version Info:

Translation: 0x0000 0x04b0
Comments: Precision Instrument
CompanyName: Earthworks Garden Kare
FileDescription: WpfClassProject
FileVersion: 5.4.0.0
InternalName: OperatingSyst.exe
LegalCopyright: Copyright © Earthworks Garden Kare
LegalTrademarks:
OriginalFilename: OperatingSyst.exe
ProductName: WpfClassProject
ProductVersion: 5.4.0.0
Assembly Version: 5.4.0.0

MSIL/Kryptik.ADOT also known as:

LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeTrojan.GenericKD.38141201
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.GenericKD.38141201
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058b1431 )
K7AntiVirusTrojan ( 0058b1431 )
CyrenW32/MSIL_Agent.CLF.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADOT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38141201
MicroWorld-eScanTrojan.GenericKD.38141201
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan-spy.Noon.Sxeu
Ad-AwareTrojan.GenericKD.38141201
EmsisoftTrojan.Crypt (A)
Comodo.UnclassifiedMalware@0
DrWebTrojan.Inject4.21003
ZillyaTrojan.Kryptik.Win32.3630412
TrendMicroTROJ_FRS.0NA103KU21
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
SophosMal/Generic-R + Troj/Krypt-FH
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKD.38141201
JiangminTrojanSpy.MSIL.capr
WebrootW32.Trojan.Dropper
AviraTR/Kryptik.dwpel
Antiy-AVLTrojan/Generic.ASMalwS.34DBE94
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/Tnega.KA!MTB
AhnLab-V3Trojan/Win.Infostealer.R453837
McAfeeRDN/AgentTesla
MAXmalware (ai score=85)
MalwarebytesTrojan.Tasker
TrendMicro-HouseCallTROJ_FRS.0NA103KU21
YandexTrojan.Kryptik!yOfPTEaeWp8
SentinelOneStatic AI – Suspicious PE
FortinetPossibleThreat
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Kryptik.ADOT?

MSIL/Kryptik.ADOT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment