Malware

MSIL/Kryptik.ADRQ removal guide

Malware Removal

The MSIL/Kryptik.ADRQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADRQ virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.ADRQ?


File Info:

name: FFB4D30088A98FE41FEE.mlw
path: /opt/CAPEv2/storage/binaries/b20ff2d671025d4bdb33514bf2ff3cc32382ee6aeccf4b1d9c4a120bc4a73c3a
crc32: 3BDBE470
md5: ffb4d30088a98fe41feef5a6be841987
sha1: 7abd7802bd7ad1efc34ec32ca4b159aeea752b04
sha256: b20ff2d671025d4bdb33514bf2ff3cc32382ee6aeccf4b1d9c4a120bc4a73c3a
sha512: 3c56290208343cc7d318e4c87bb66202897f309c1516219da272f2ac1cc71a840ac88b6ef4a7392d5e0056642fa173b78fcf193d410967336ee68e133b7ead45
ssdeep: 24576:qIKjy/SYCpTQEtX5UL9idTdMle65ugTCLaDasWibIUUmY8G5+EWbGG:4jASbH5UZidoe4PCe1WsRnnbGG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D45522291DF5916BD62D97F182D3C0708BB9F0132E52F3FA5DC101EE763898A9943A63
sha3_384: 03561f515afb115f70115b658562fbf69f4fd772ff7bb0e4c26996a14fec5e2fda65233cb8a5446e52d6b3a0e8de5696
ep_bytes: ff250020400000000000000000000000
timestamp: 2038-12-04 23:17:43

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: SpecialNameAttribu.exe
LegalCopyright:
OriginalFilename: SpecialNameAttribu.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Kryptik.ADRQ also known as:

LionicTrojan.MSIL.Hesv.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojanSpy.MSIL
ALYacTrojan.GenericKD.47610244
MalwarebytesTrojan.Crypt.MSIL
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.47610244
K7GWTrojan ( 0058ba061 )
K7AntiVirusTrojan ( 0058ba061 )
SymantecMSIL.Packed.19
ESET-NOD32a variant of MSIL/Kryptik.ADRQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
AlibabaTrojanSpy:MSIL/AgentTesla.b4f40af2
MicroWorld-eScanTrojan.GenericKD.47610244
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.47610244
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.buqkb@0
DrWebTrojan.Siggen16.2685
TrendMicroTROJ_FRS.0NA103LA21
McAfee-GW-EditionPWS-FCZF!FFB4D30088A9
FireEyeGeneric.mg.ffb4d30088a98fe4
EmsisoftTrojan.GenericKD.47610244 (B)
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKD.47610244
AviraTR/Kryptik.klraf
MAXmalware (ai score=99)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2D67984
MicrosoftTrojan:MSIL/AgentTesla.DRQ!MTB
AhnLab-V3Trojan/Win.Generic.C4830409
McAfeePWS-FCUF!FFB4D30088A9
VBA32TScope.Trojan.MSIL
CylanceUnsafe
TrendMicro-HouseCallTROJ_FRS.0NA103LA21
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/GenKryptik.FOPG!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Kryptik.ADRQ?

MSIL/Kryptik.ADRQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment