Malware

MSIL/Kryptik.ADPX removal

Malware Removal

The MSIL/Kryptik.ADPX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADPX virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ADPX?


File Info:

name: C5BCA3B98B48C66B6A8E.mlw
path: /opt/CAPEv2/storage/binaries/c6b20ee13a9797d57616194d23e29d203e7a5ea4fcc70c91fbdb9a097e73af59
crc32: A0246BDB
md5: c5bca3b98b48c66b6a8e55631cd0cd04
sha1: 068e38d65ee2756f06ff70ad504a280b2140d993
sha256: c6b20ee13a9797d57616194d23e29d203e7a5ea4fcc70c91fbdb9a097e73af59
sha512: 56b4616b4d6683229e08c1427ddb7e7fd5037018a80d9d9f2674a345ab5e285ddebc400f6131091c3099adc82bbccc587d36676a4a14adb306e3493bf1ff788d
ssdeep: 6144:mTzMPLIC2HyslU9DP4QGK++715TnOKPZ6:mULmnCDP4nK+CVnOK6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19534AE77446695A6C64D1B75E4711F0B767CD2380A80F689F04AB3EADC0D38D4AF83BA
sha3_384: 603f03fdf9552c5038c34919e377b588512954386e1d4f78342c6ee707a2ff850a60ef77b92efb19d02bc8170c6a17f0
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-02 08:36:23

Version Info:

Comments: jmseifesfo
CompanyName: jmseifesfo
FileDescription: jmseifesfo
FileVersion: 1.0.0.0
InternalName: jmseifesfo.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: jmseifesfo.exe
ProductName: jmseifesfo
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0
Translation: 0x0000 0x04b0

MSIL/Kryptik.ADPX also known as:

LionicTrojan.MSIL.Agent.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058b5001 )
AlibabaTrojanPSW:MSIL/Kryptik.a8cf35a5
K7GWTrojan ( 0058b5001 )
Cybereasonmalicious.65ee27
BitDefenderThetaGen:NN.ZemsilF.34062.pm0@aeFlePh
ESET-NOD32a variant of MSIL/Kryptik.ADPX
TrendMicro-HouseCallTROJ_GEN.R002H0CL321
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agent.gen
BitDefenderGen:Variant.Cerbu.124768
MicroWorld-eScanGen:Variant.Cerbu.124768
TencentMsil.Trojan-qqpass.Qqrob.Szlk
Ad-AwareGen:Variant.Cerbu.124768
SophosGeneric ML PUA (PUA)
FireEyeGeneric.mg.c5bca3b98b48c66b
EmsisoftGen:Variant.Cerbu.124768 (B)
Paloaltogeneric.ml
GDataWin32.Trojan.Agent.57AKXT
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1136806
MAXmalware (ai score=83)
ArcabitTrojan.Cerbu.D1E760
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32CIL.StupidPInvoker-1.Heur
ALYacGen:Variant.Cerbu.124768
MalwarebytesTrojan.Dropper
APEXMalicious
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Kryptik.ADPX!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSIL/Kryptik.ADPX?

MSIL/Kryptik.ADPX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment