Malware

MSIL/Kryptik.ADPC removal instruction

Malware Removal

The MSIL/Kryptik.ADPC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADPC virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ADPC?


File Info:

name: DD87076299B0FF094541.mlw
path: /opt/CAPEv2/storage/binaries/d9e47df5fcc2f52479d4c6ecfa745d0a299c197d5e4f81186bcd67d816db356d
crc32: BEAFCCF3
md5: dd87076299b0ff0945412bff793b7f95
sha1: 7ae483586a1ec5723885eb72315fec0e6a002d9c
sha256: d9e47df5fcc2f52479d4c6ecfa745d0a299c197d5e4f81186bcd67d816db356d
sha512: d623ef3290c82408477868dc475f6d9001ee460225eace7789046827155552c289a74274076ad7ef2ba0ed2e18ab083af748aeb1087afa8dcefed17024903741
ssdeep: 12288:El1C/LZbHpNTBdOEzcs+MbUlwMtyMAj51ZHNKQE:0yLZbHp1O/s+iiZHAj75NKJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19DC4123926AC5B1ACBBE177DB06541105B3EA256909BE3CE3A1D14CA1FE3343CE5139B
sha3_384: 0cd66876d7b930d0188945c22af6b151018d20fceaeb33079d50c83585233d630897c0eff1b5c88de13832dec140c124
ep_bytes: ff250020400009000000060000000600
timestamp: 2021-11-30 08:34:54

Version Info:

Translation: 0x0000 0x04b0
Comments: Full-screen Cruise Control project status information radiator
CompanyName: www.codeplex.com/Cradiator
FileDescription: Cradiator
FileVersion: 2.8.0.0
InternalName: JitHelpe.exe
LegalCopyright: www.codeplex.com/Cradiator
OriginalFilename: JitHelpe.exe
ProductName: Cradiator
ProductVersion: 2.8.0.0
Assembly Version: 2.8.0.0

MSIL/Kryptik.ADPC also known as:

LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38237786
FireEyeTrojan.GenericKD.38237786
McAfeePWS-FCUF!DD87076299B0
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3634574
SangforTrojan.MSIL.Noon.gen
K7AntiVirusTrojan ( 0058b25b1 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0058b25b1 )
CyrenW32/Trojan.GWV.gen!Eldorado
SymantecMSIL.Packed.19
ESET-NOD32a variant of MSIL/Kryptik.ADPC
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38237786
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-spy.Noon.Wuhb
Ad-AwareTrojan.GenericKD.38237786
SophosMal/Generic-S + Troj/MSIL-SBH
ComodoTrojWare.Win32.UMal.tbeio@0
DrWebTrojan.PackedNET.1124
TrendMicroTROJ_GEN.R002C0DL321
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKD.38237786
JiangminTrojanSpy.MSIL.caju
AviraTR/Kryptik.ugnoa
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.34DEBA9
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.DPA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWSX-gen.C4802129
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.38237786
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0DL321
YandexTrojan.Kryptik!kDWEfkqgfNs
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ADPC!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.ADPC?

MSIL/Kryptik.ADPC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment