Malware

What is “MSIL/Kryptik.ADRW”?

Malware Removal

The MSIL/Kryptik.ADRW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADRW virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ADRW?


File Info:

name: BAA1C318EDC59D3CB771.mlw
path: /opt/CAPEv2/storage/binaries/f9fb667c1ad88479c4fe0610db4ca19495d70b5cd4b8d86307d7f1e0a24473eb
crc32: B1AECA62
md5: baa1c318edc59d3cb771ed61023c8b8c
sha1: 2e5913e52ee54152d20e05f34fe072343b3d705b
sha256: f9fb667c1ad88479c4fe0610db4ca19495d70b5cd4b8d86307d7f1e0a24473eb
sha512: 060c4e9ef7b042df06173f82b6583711926ab474d7e05e6781facced85993aa9eaeda5fdc8eeaf0e531f8f1d96107372f8ff7a6257c9826cc05ebc76d448a3fa
ssdeep: 24576:lJCxhTn12L5KGJkXsd3Gbg2RxmhbqResvn5EqzXvMKU3YKj:l8x9n12N2sdWnREqzvn93UZj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1983523643BFE4B95D97A2BFE942124188775A8571866FB2C1EC270DE14B2F004F78B87
sha3_384: 25f148133ed6ff69d7503b9a3d528383e7d6170bf2432f69404a9e71e4276f89ddd6fbca974cba1d6ff6894ef9704d0a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-10 02:22:02

Version Info:

Translation: 0x0000 0x04b0
Comments: Computer Systems Analyst
CompanyName: Asiatic Solutions
FileDescription: Durtural
FileVersion: 1.0.7.0
InternalName: ProgIdRedirectionEnt.exe
LegalCopyright: GLP © Asiatic Solutions
LegalTrademarks: Durtural
OriginalFilename: ProgIdRedirectionEnt.exe
ProductName: Durtural
ProductVersion: 1.0.7.0
Assembly Version: 1.0.7.0

MSIL/Kryptik.ADRW also known as:

Elasticmalicious (high confidence)
DrWebTrojan.MulDrop19.13895
ALYacTrojan.GenericKD.38241998
CylanceUnsafe
K7AntiVirusTrojan ( 0058baac1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
CyrenW32/MSIL_Kryptik.GGH.gen!Eldorado
SymantecMSIL.Packed.19
ESET-NOD32a variant of MSIL/Kryptik.ADRW
TrendMicro-HouseCallTROJ_FRS.0NA103LD21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38241998
MicroWorld-eScanTrojan.GenericKD.38241998
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.38241998
SophosMal/Generic-S + Troj/Tesla-BBB
Comodo.UnclassifiedMalware@0
TrendMicroTROJ_FRS.0NA103LD21
McAfee-GW-EditionBehavesLike.Win32.Fareit.tc
FireEyeTrojan.GenericKD.38241998
EmsisoftTrojan.GenericKD.38241998 (B)
IkarusTrojan.MSIL.Krypt
GDataTrojan.GenericKD.38241998
eGambitUnsafe.AI_Score_59%
MAXmalware (ai score=100)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.DRQ!MTB
AhnLab-V3Trojan/Win.Generic.C4834165
McAfeeAgentTesla-FDFM!BAA1C318EDC5
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
APEXMalicious
YandexTrojan.Kryptik!3DX9mdbXF7U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FOPG!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove MSIL/Kryptik.ADRW?

MSIL/Kryptik.ADRW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment