Malware

About “MSIL/Kryptik.ADYQ” infection

Malware Removal

The MSIL/Kryptik.ADYQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADYQ virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Kryptik.ADYQ?


File Info:

name: D7958877E7B390D4A6AD.mlw
path: /opt/CAPEv2/storage/binaries/4728f5a6baac35cc538a84ee895dd3b9e5c6b5c41c64a6d55409a7f6b3b06af5
crc32: D4DF4290
md5: d7958877e7b390d4a6adc467c478b20a
sha1: ca38eef51ac60d0866b3a7b248aa07082b3662c8
sha256: 4728f5a6baac35cc538a84ee895dd3b9e5c6b5c41c64a6d55409a7f6b3b06af5
sha512: 2232d3350fb1a6fb6024346bafda34a32a54894bf1900d07fe38ba4f845346ce253b63525c648291f76c87aba0fada56064c5e15ab92ca2bc90e346409f7e83d
ssdeep: 12288:eI8s0PE49FGEmuRowCzVDdu36clc4AvyGXqySgsP:eU0PpFGqRazf3cq4A62s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185B4122273A29810C93D8F7168F791058775F657A842E7DF6CC487AD31A9B0B86C1F2B
sha3_384: 1417bc21e370375789402778d1062fca46ec1b90563b2e77cad2ada9289057952b713bbd7d97f1cceb8b3ab0d4d2f539
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-11 02:43:23

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Fit Tonic
FileDescription: ContinuationWrapper
FileVersion: 0.7.0.0
InternalName: PublisherIdentityPermissionAttribu.exe
LegalCopyright: Fit Tonic 2022
LegalTrademarks:
OriginalFilename: PublisherIdentityPermissionAttribu.exe
ProductName: ContinuationWrapper
ProductVersion: 0.7.0.0
Assembly Version: 0.7.6.0

MSIL/Kryptik.ADYQ also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38483020
FireEyeGeneric.mg.d7958877e7b390d4
CAT-QuickHealTrojanpws.Msil
McAfeeRDN/Generic PWS.y
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3678800
SangforTrojan.MSIL.Kryptik.ADYQ
K7AntiVirusTrojan ( 0058cda41 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058cda41 )
Cybereasonmalicious.51ac60
ArcabitTrojan.Generic.D24B344C
BitDefenderThetaGen:NN.ZemsilF.34212.Em0@augWEic
CyrenW32/MSIL_Kryptik.GJA.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADYQ
TrendMicro-HouseCallTrojanSpy.MSIL.SABSIK.USMANAB22
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38483020
TencentMsil.Trojan-spy.Noon.Wsjt
Ad-AwareTrojan.GenericKD.38483020
EmsisoftTrojan.Crypt (A)
TrendMicroTrojanSpy.MSIL.SABSIK.USMANAB22
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
SophosMal/Generic-S
Paloaltogeneric.ml
AviraHEUR/AGEN.1235274
Antiy-AVLTrojan/Generic.ASMalwS.350943F
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla!mclg
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataMSIL.Trojan.PSE.1M5578A
AhnLab-V3Trojan/Win.FDCE.C4914990
VBA32CIL.HeapOverride.Heur
ALYacTrojan.GenericKD.38483020
MAXmalware (ai score=86)
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingMalware.Obfus/MSIL@AI.93 (RDM.MSIL:j6lDxoudoqSlc8NkG6q8Ug)
YandexTrojan.Igent.bXhwQO.5
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetMSIL/Kryptik.ADXR!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.73691310.susgen

How to remove MSIL/Kryptik.ADYQ?

MSIL/Kryptik.ADYQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment