Malware

Should I remove “MSIL/Kryptik.ADPJ”?

Malware Removal

The MSIL/Kryptik.ADPJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADPJ virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ADPJ?


File Info:

name: 6AFD07342F7EE7882BB2.mlw
path: /opt/CAPEv2/storage/binaries/8d489f8e40ba04be837a4e1859dc5fecb7a1eaaeef29488237b960cd386c6af5
crc32: B5DD9C06
md5: 6afd07342f7ee7882bb25b08e0272af5
sha1: 2987b0b99e0c2e4cec509f89e8dfe4f4ab4acf8c
sha256: 8d489f8e40ba04be837a4e1859dc5fecb7a1eaaeef29488237b960cd386c6af5
sha512: 8a6ecdd5a39b50e9726c2a9d195a74920a1b1c925325a2125ca09edaca9e7636f75baa92db1c8043aeac7d5ef32c5bfc5fe74ff1da14c97ea042d8eaceba90d8
ssdeep: 12288:/OjwBJ1eAlbLdM+ni9wtNTIykAA39GIBnwBJ1:/XBJldtI9uIWBJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122E4F11777B85F13C8B947F8856A29604BF0691BF102E75A1EC631DB2AB1FC25A10D3B
sha3_384: b76574bfa6e30cf054da45982200adf957f6e6df4867c8558ae564721ba2be49bb396eb4f5f34c16366cc2b8c321b46f
ep_bytes: ff250020400009000000060000000600
timestamp: 2021-12-01 00:16:17

Version Info:

Translation: 0x0000 0x04b0
Comments: USB to MIDI translation
CompanyName: Magnus Ellinge, Bastian Damman
FileDescription: PS360 MIDI Drummer
FileVersion: 0.2.1.0
InternalName: ChannelServicesDa.exe
LegalCopyright: Magnus Ellinge 2009, Bastian Damman 2011
LegalTrademarks:
OriginalFilename: ChannelServicesDa.exe
ProductName: PS360 MIDI Drummer
ProductVersion: 0.2.1.0
Assembly Version: 0.2.1.0

MSIL/Kryptik.ADPJ also known as:

LionicTrojan.MSIL.Noon.l!c
MicroWorld-eScanTrojan.GenericKD.38151598
FireEyeTrojan.GenericKD.38151598
CAT-QuickHealTrojan.Agenttesla
McAfeeRDN/Generic.dx
CylanceUnsafe
K7AntiVirusTrojan ( 0058b34c1 )
AlibabaTrojan:MSIL/AgentTesla.5d0eddb3
K7GWTrojan ( 0058b34c1 )
Cybereasonmalicious.99e0c2
CyrenW32/MSIL_Agent.CLH.gen!Eldorado
SymantecMSIL.Packed.19
ESET-NOD32a variant of MSIL/Kryptik.ADPJ
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Injuke.gen
BitDefenderTrojan.GenericKD.38151598
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.38151598
SophosMal/Generic-R + Troj/MSIL-SBP
DrWebTrojan.MulDrop19.9749
ZillyaTrojan.Kryptik.Win32.3637283
TrendMicroTROJ_GEN.R002C0DL421
McAfee-GW-EditionRDN/Generic.dx
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.PSE.1TNVTCR
JiangminTrojanSpy.MSIL.cakx
AviraTR/YAV.Minerva.wksxk
Antiy-AVLTrojan/Generic.ASMalwS.34DF0C5
MicrosoftTrojan:MSIL/AgentTesla.SM!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win64.BazarLoader.R365324
ALYacTrojan.GenericKD.38151598
MAXmalware (ai score=99)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Injector
TrendMicro-HouseCallTROJ_GEN.R002C0DL421
YandexTrojan.Igent.bW3rPw.26
IkarusTrojan-Spy.Guloader
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FNRK!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove MSIL/Kryptik.ADPJ?

MSIL/Kryptik.ADPJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment