Malware

MSIL/Kryptik.ADWD malicious file

Malware Removal

The MSIL/Kryptik.ADWD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADWD virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.ADWD?


File Info:

name: 85B7072E4D4E7929D8B3.mlw
path: /opt/CAPEv2/storage/binaries/695722bddb32724a102d8d12aca0ebc841c4944f52632c3ea595941a6e988759
crc32: 9E785582
md5: 85b7072e4d4e7929d8b3febe13ca4e9a
sha1: 7afd5de60d72b96d47e208689fb8086e2bb6362c
sha256: 695722bddb32724a102d8d12aca0ebc841c4944f52632c3ea595941a6e988759
sha512: 8ca2f9a0b8203c27e22fead0c980fee6bfdc5d52094beee0bd653a261d9e4f0016eb71b78a3b606381fdd9ff03deed34f34d2264580753ca0823d430175d93a4
ssdeep: 12288:enPk0NeOADdkeQ94BOJu+0G0RHwbp1L9xvmFTRlDK2BCVRq9XEbXR4QQFjci8Ttz:enPk0OlkEOJ0G0RHwbp1L9xvmFTRlDKf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T156C47BEB2F9AD060D66A19FAFDEA0FA02332DA381523F1658D851DF401B723D5F4B560
sha3_384: 512dd089111eb81fc73afc2faf2e70407bd18b4137c7f1762ec9b3323414f8b45e00d48d7018cb3785656eef9a41b3f7
ep_bytes: ff250020400000000000000000000000
timestamp: 2065-10-18 03:05:52

Version Info:

Translation: 0x0000 0x04b0
Comments: Smart Uninstaller
CompanyName: Smart PC Solutions
FileDescription: Smart Uninstaller
FileVersion: 3.5.0.0
InternalName: dddd.exe
LegalCopyright: Smart PC Solutions
LegalTrademarks: Smart PC Solutions
OriginalFilename: dddd.exe
ProductName: Smart Uninstaller
ProductVersion: 3.5.0.0
Assembly Version: 3.5.0.0

MSIL/Kryptik.ADWD also known as:

LionicTrojan.MSIL.Quasar.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.MSIL.Basic.9.Gen
FireEyeTrojan.MSIL.Basic.9.Gen
ALYacBackdoor.MSIL.Quasar.gen
K7AntiVirusTrojan ( 0058c65d1 )
AlibabaTrojanSpy:MSIL/Quasar.e13083f8
K7GWTrojan ( 0058c65d1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Trojan.LHHW-6735
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADWD
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Quasar.gen
BitDefenderTrojan.MSIL.Basic.9.Gen
AvastWin32:Malware-gen
TencentMsil.Trojan-spy.Quasar.Ebqt
Ad-AwareTrojan.MSIL.Basic.9.Gen
SophosMal/Generic-S
DrWebTrojan.Siggen16.22094
TrendMicroTROJ_FRS.0NA103LV21
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.MSIL.Basic.9.Gen (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataMSIL.Backdoor.Quasar.I4LRAU
WebrootW32.Trojan.FL
AviraHEUR/AGEN.1138775
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!85B7072E4D4E
MAXmalware (ai score=86)
MalwarebytesTrojan.MCrypt.MSIL.Generic
TrendMicro-HouseCallTROJ_FRS.0NA103LV21
YandexTrojan.Kryptik!1tZdqGq8leU
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34114.Jm0@aCPieTo
AVGWin32:Malware-gen
Cybereasonmalicious.e4d4e7
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Kryptik.ADWD?

MSIL/Kryptik.ADWD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment