Categories: Malware

Should I remove “MSIL/Kryptik.ADPJ”?

The MSIL/Kryptik.ADPJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADPJ virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ADPJ?


File Info:

name: 6AFD07342F7EE7882BB2.mlwpath: /opt/CAPEv2/storage/binaries/8d489f8e40ba04be837a4e1859dc5fecb7a1eaaeef29488237b960cd386c6af5crc32: B5DD9C06md5: 6afd07342f7ee7882bb25b08e0272af5sha1: 2987b0b99e0c2e4cec509f89e8dfe4f4ab4acf8csha256: 8d489f8e40ba04be837a4e1859dc5fecb7a1eaaeef29488237b960cd386c6af5sha512: 8a6ecdd5a39b50e9726c2a9d195a74920a1b1c925325a2125ca09edaca9e7636f75baa92db1c8043aeac7d5ef32c5bfc5fe74ff1da14c97ea042d8eaceba90d8ssdeep: 12288:/OjwBJ1eAlbLdM+ni9wtNTIykAA39GIBnwBJ1:/XBJldtI9uIWBJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T122E4F11777B85F13C8B947F8856A29604BF0691BF102E75A1EC631DB2AB1FC25A10D3Bsha3_384: b76574bfa6e30cf054da45982200adf957f6e6df4867c8558ae564721ba2be49bb396eb4f5f34c16366cc2b8c321b46fep_bytes: ff250020400009000000060000000600timestamp: 2021-12-01 00:16:17

Version Info:

Translation: 0x0000 0x04b0Comments: USB to MIDI translationCompanyName: Magnus Ellinge, Bastian DammanFileDescription: PS360 MIDI DrummerFileVersion: 0.2.1.0InternalName: ChannelServicesDa.exeLegalCopyright: Magnus Ellinge 2009, Bastian Damman 2011LegalTrademarks: OriginalFilename: ChannelServicesDa.exeProductName: PS360 MIDI DrummerProductVersion: 0.2.1.0Assembly Version: 0.2.1.0

MSIL/Kryptik.ADPJ also known as:

Lionic Trojan.MSIL.Noon.l!c
MicroWorld-eScan Trojan.GenericKD.38151598
FireEye Trojan.GenericKD.38151598
CAT-QuickHeal Trojan.Agenttesla
McAfee RDN/Generic.dx
Cylance Unsafe
K7AntiVirus Trojan ( 0058b34c1 )
Alibaba Trojan:MSIL/AgentTesla.5d0eddb3
K7GW Trojan ( 0058b34c1 )
Cybereason malicious.99e0c2
Cyren W32/MSIL_Agent.CLH.gen!Eldorado
Symantec MSIL.Packed.19
ESET-NOD32 a variant of MSIL/Kryptik.ADPJ
APEX Malicious
Kaspersky HEUR:Trojan.MSIL.Injuke.gen
BitDefender Trojan.GenericKD.38151598
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKD.38151598
Sophos Mal/Generic-R + Troj/MSIL-SBP
DrWeb Trojan.MulDrop19.9749
Zillya Trojan.Kryptik.Win32.3637283
TrendMicro TROJ_GEN.R002C0DL421
McAfee-GW-Edition RDN/Generic.dx
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData MSIL.Trojan.PSE.1TNVTCR
Jiangmin TrojanSpy.MSIL.cakx
Avira TR/YAV.Minerva.wksxk
Antiy-AVL Trojan/Generic.ASMalwS.34DF0C5
Microsoft Trojan:MSIL/AgentTesla.SM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win64.BazarLoader.R365324
ALYac Trojan.GenericKD.38151598
MAX malware (ai score=99)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Injector
TrendMicro-HouseCall TROJ_GEN.R002C0DL421
Yandex Trojan.Igent.bW3rPw.26
Ikarus Trojan-Spy.Guloader
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.FNRK!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A

How to remove MSIL/Kryptik.ADPJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago