Malware

About “MSIL/Kryptik.AKKQ” infection

Malware Removal

The MSIL/Kryptik.AKKQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AKKQ virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.AKKQ?


File Info:

name: 0B26F7B7A37AEC280212.mlw
path: /opt/CAPEv2/storage/binaries/30a3aefa3d3f44de2ed5effb8d7607c676b05d4c761b42f5151bd9fa0de5f959
crc32: 53AA2877
md5: 0b26f7b7a37aec280212b187c006f3b7
sha1: dcd0e19aa5a0d7f7bb1b8bfcd89f4e31ea6c50b3
sha256: 30a3aefa3d3f44de2ed5effb8d7607c676b05d4c761b42f5151bd9fa0de5f959
sha512: ff789b64caf0837278282ee8dea34b4c9a84a2fde9adf131cc0e6bad67bd3bd8e849dc7be9ce02498db2cf763d6cc887906374f88805334b2e3d9228c5715a5b
ssdeep: 12288:Cr0clz8bBo+ll1nb3uHVQWVirswEs0luX/svG/8kXEK7ks5m/w:Cr0VllRS1QUUvEsFvsu8kXEK7b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199B4128127AC43FDE9A11372BC7676542739FE259046A31F35F813AD4BEBB088463B91
sha3_384: e823675af6cb88dc125b6f832cf97b30c3d3ff851e8229423f7d932cbc74b9b05cfbac58c574392a0f3499a7642de995
ep_bytes: ff250020400000000000000000000000
timestamp: 2073-10-27 21:06:10

Version Info:

Translation: 0x0000 0x04b0
Comments: Windows Task Manager
CompanyName: Microsoft Corporation
FileDescription: taskmgr
FileVersion: 6.1.0.0
InternalName: taskmgr.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: taskmgr.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.0.0
Assembly Version: 6.1.0.0

MSIL/Kryptik.AKKQ also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
AVGWin32:RATX-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.71386872
FireEyeGeneric.mg.0b26f7b7a37aec28
SkyhighBehavesLike.Win32.Generic.gc
McAfeeArtemis!0B26F7B7A37A
MalwarebytesTrojan.FakeMS
ZillyaTrojan.Kryptik.Win32.4546495
SangforInfostealer.Msil.Kryptik.V7p2
K7AntiVirusTrojan ( 005b05671 )
AlibabaTrojanPSW:MSIL/SpyNoon.e7b07865
K7GWTrojan ( 005b05671 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.Fm0@aegoYV
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AKKQ
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.71386872
NANO-AntivirusTrojan.Win32.SpyBotNET.kidoom
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13ff65c0
EmsisoftTrojan.GenericKD.71386872 (B)
F-SecureTrojan.TR/AD.GenSteal.mzyvi
DrWebBackDoor.SpyBotNET.73
VIPRETrojan.GenericKD.71386872
TrendMicroTROJ_GEN.R002C0DB524
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-ADF
IkarusTrojan.MSIL.Crypt
WebrootW32.Malware.Gen
VaristW32/MSIL_Agent.HKQ.gen!Eldorado
AviraTR/AD.GenSteal.mzyvi
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.962
MicrosoftTrojan:Win32/Leonem
XcitiumMalware@#1ltrt4wrfnsp9
ArcabitTrojan.Generic.D44146F8
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.71386872
GoogleDetected
AhnLab-V3Trojan/Win.RunPE.C5580886
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.71386872
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DB524
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:knWgZwH0IsEzLTB+g6zzeA)
YandexTrojan.Kryptik!nOma9TUe2FQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetMSIL/GenKryptik.GPIK!tr
Cybereasonmalicious.7a37ae
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Zusy

How to remove MSIL/Kryptik.AKKQ?

MSIL/Kryptik.AKKQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment