Malware

MSIL/Kryptik.ADRN removal guide

Malware Removal

The MSIL/Kryptik.ADRN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADRN virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Kryptik.ADRN?


File Info:

name: 663DCB6B2C3AFB1DAC02.mlw
path: /opt/CAPEv2/storage/binaries/a52f51511be77831be36bbb9eda43155c57ea2fb1653dfb25fb31972e2250e44
crc32: 93D71B65
md5: 663dcb6b2c3afb1dac027cb944a01eb9
sha1: b37ee8527711858fe3aa0526fb0dfe03fcbf1449
sha256: a52f51511be77831be36bbb9eda43155c57ea2fb1653dfb25fb31972e2250e44
sha512: 4db1af34f95feaa15e4395757d5e2cc0fa416631a102e0eff3adacf20bc7afd5886dae9fe248d06de7042d9b86ec3ff26958f8bfdee911c564e8d059a1a4fa9f
ssdeep: 3072:qLxNGYugL68cdU4IZbLronedP8ssIbgfOev4iTJ7YZxMXv+7245TB9DD4rj1p5GG:q/GKtZrwHdGi4zwrR1TIQ4PZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122D4AD24687FD02EB061DAAC1ED4B6E5B9D9F372228AB47A53740E735712D41C8F313A
sha3_384: ea47bc5a11727ab4ae08def27b5874e7301f5473e8df41cbfa72a60692e77613736815bd3cd517c9c33fc79698acc5cb
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-09 00:49:49

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: AWB DEC.exe
LegalCopyright:
OriginalFilename: AWB DEC.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Kryptik.ADRN also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47608816
McAfeeRDN/AZORult
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058ba0b1 )
AlibabaTrojanPSW:MSIL/Azorult.c10b49cf
K7GWTrojan ( 0058ba0b1 )
Cybereasonmalicious.277118
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ADRN
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Azorult.gen
BitDefenderTrojan.GenericKD.47608816
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.47608816
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.wddfg@0
DrWebTrojan.Siggen16.2629
TrendMicroTrojanSpy.Win32.AZORULT.YXBLIZ
McAfee-GW-EditionBehavesLike.Win32.Generic.jz
FireEyeGeneric.mg.663dcb6b2c3afb1d
EmsisoftTrojan.GenericKD.47608816 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen2
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Casdet!rfn
GridinsoftRansom.Win32.AzorUlt.sa
ArcabitTrojan.Generic.D2D673F0
GDataTrojan.GenericKD.47608816
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4830437
BitDefenderThetaGen:NN.ZemsilF.34084.Lm0@aiNcKHp
ALYacTrojan.GenericKD.47608816
MalwarebytesSpyware.AzorUlt
TrendMicro-HouseCallTrojanSpy.Win32.AZORULT.YXBLIZ
IkarusTrojan.Dropper
FortinetPossibleThreat.MU
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Kryptik.ADRN?

MSIL/Kryptik.ADRN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment