Malware

MSIL/Kryptik.AKKJ removal guide

Malware Removal

The MSIL/Kryptik.AKKJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AKKJ virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.AKKJ?


File Info:

name: D191DC8AF5B2EB9A211F.mlw
path: /opt/CAPEv2/storage/binaries/916d1710ea76b3d7c93261ce6da450bc110416602ee004cc9b114b11496db4f2
crc32: 00953950
md5: d191dc8af5b2eb9a211f94c1c3cb812e
sha1: 2660c13bb4af22fe8d7ed41a4dfa748de99c07e0
sha256: 916d1710ea76b3d7c93261ce6da450bc110416602ee004cc9b114b11496db4f2
sha512: 98d8e790b761a80935511ac7e113427c95ad6a77de71e3272ffb4995465e02aa57b960efab62fb4e98b95012478ae2eb02f91d0ec85fcf3cb9b2769a80ac72f3
ssdeep: 12288:p1oSb+Fwr5tcclp3QqZfxVwgRITM9gdgb+pRr:1+F456clVQ4fvRIIadgbsl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0B48B4C26BA7A55F5A5B7B3A7930200D771AC2B24EBC1099C81F5F9553274A0B83ECF
sha3_384: 8bbf3d45248a11780b915c8353bd78c4a381fe1070f86af910b018b2a1fd9b5e5c46efed1d1beb40ece0c0caab476284
ep_bytes: ff250020400000000000000000000000
timestamp: 2072-01-30 17:55:07

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: COSC2100Assignment5BrodyDentinger
FileVersion: 1.0.0.0
InternalName: COSC2100Assignment5BrodyDentinger.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: COSC2100Assignment5BrodyDentinger.exe
ProductName: COSC2100Assignment5BrodyDentinger
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.AKKJ also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
MicroWorld-eScanTrojan.GenericKD.70887070
CAT-QuickHealTrojanpws.Msil
SkyhighArtemis!Trojan
McAfeeArtemis!D191DC8AF5B2
MalwarebytesTrojan.MalPack
VIPRETrojan.GenericKD.70887070
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005af8001 )
K7GWTrojan ( 005af8001 )
Cybereasonmalicious.bb4af2
ArcabitTrojan.Generic.D439A69E
VirITTrojan.Win32.Genus.URS
SymantecMSIL.KillAV!gen1
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AKKJ
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.70887070
AvastWin32:PWSX-gen [Trj]
EmsisoftTrojan.GenericKD.70887070 (B)
F-SecureTrojan.TR/AD.Swotter.yepuk
DrWebTrojan.PackedNET.2612
ZillyaTrojan.Kryptik.Win32.4409949
TrendMicroTROJ_GEN.R002C0XLP23
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
WebrootW32.Trojan.Gen
VaristW32/MSIL_Kryptik.KHH.gen!Eldorado
AviraTR/AD.Swotter.yepuk
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftWin32.Troj.Generic.v
XcitiumMalware@#2sqw9b1pelzru
MicrosoftTrojan:Win32/FormBook.AFK!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.70887070
GoogleDetected
AhnLab-V3Trojan/Win.AgentTesla.C5407338
ALYacTrojan.GenericKD.70887070
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XLP23
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL2:EAMIO9eeVVDHAOjOn36Q5w)
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Agent.PZM!tr.dldr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Kryptik.AKKJ?

MSIL/Kryptik.AKKJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment