Categories: Malware

About “MSIL/Kryptik.AKKQ” infection

The MSIL/Kryptik.AKKQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AKKQ virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.AKKQ?


File Info:

name: 0B26F7B7A37AEC280212.mlwpath: /opt/CAPEv2/storage/binaries/30a3aefa3d3f44de2ed5effb8d7607c676b05d4c761b42f5151bd9fa0de5f959crc32: 53AA2877md5: 0b26f7b7a37aec280212b187c006f3b7sha1: dcd0e19aa5a0d7f7bb1b8bfcd89f4e31ea6c50b3sha256: 30a3aefa3d3f44de2ed5effb8d7607c676b05d4c761b42f5151bd9fa0de5f959sha512: ff789b64caf0837278282ee8dea34b4c9a84a2fde9adf131cc0e6bad67bd3bd8e849dc7be9ce02498db2cf763d6cc887906374f88805334b2e3d9228c5715a5bssdeep: 12288:Cr0clz8bBo+ll1nb3uHVQWVirswEs0luX/svG/8kXEK7ks5m/w:Cr0VllRS1QUUvEsFvsu8kXEK7btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T199B4128127AC43FDE9A11372BC7676542739FE259046A31F35F813AD4BEBB088463B91sha3_384: e823675af6cb88dc125b6f832cf97b30c3d3ff851e8229423f7d932cbc74b9b05cfbac58c574392a0f3499a7642de995ep_bytes: ff250020400000000000000000000000timestamp: 2073-10-27 21:06:10

Version Info:

Translation: 0x0000 0x04b0Comments: Windows Task ManagerCompanyName: Microsoft CorporationFileDescription: taskmgrFileVersion: 6.1.0.0InternalName: taskmgr.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: taskmgr.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.0.0Assembly Version: 6.1.0.0

MSIL/Kryptik.AKKQ also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Agensla.i!c
AVG Win32:RATX-gen [Trj]
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.71386872
FireEye Generic.mg.0b26f7b7a37aec28
Skyhigh BehavesLike.Win32.Generic.gc
McAfee Artemis!0B26F7B7A37A
Malwarebytes Trojan.FakeMS
Zillya Trojan.Kryptik.Win32.4546495
Sangfor Infostealer.Msil.Kryptik.V7p2
K7AntiVirus Trojan ( 005b05671 )
Alibaba TrojanPSW:MSIL/SpyNoon.e7b07865
K7GW Trojan ( 005b05671 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36802.Fm0@aegoYV
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AKKQ
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.71386872
NANO-Antivirus Trojan.Win32.SpyBotNET.kidoom
Avast Win32:RATX-gen [Trj]
Tencent Malware.Win32.Gencirc.13ff65c0
Emsisoft Trojan.GenericKD.71386872 (B)
F-Secure Trojan.TR/AD.GenSteal.mzyvi
DrWeb BackDoor.SpyBotNET.73
VIPRE Trojan.GenericKD.71386872
TrendMicro TROJ_GEN.R002C0DB524
Trapmine malicious.moderate.ml.score
Sophos Troj/Krypt-ADF
Ikarus Trojan.MSIL.Crypt
Webroot W32.Malware.Gen
Varist W32/MSIL_Agent.HKQ.gen!Eldorado
Avira TR/AD.GenSteal.mzyvi
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft malware.kb.c.962
Microsoft Trojan:Win32/Leonem
Xcitium Malware@#1ltrt4wrfnsp9
Arcabit Trojan.Generic.D44146F8
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Trojan.GenericKD.71386872
Google Detected
AhnLab-V3 Trojan/Win.RunPE.C5580886
VBA32 TScope.Trojan.MSIL
ALYac Trojan.GenericKD.71386872
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0DB524
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:knWgZwH0IsEzLTB+g6zzeA)
Yandex Trojan.Kryptik!nOma9TUe2FQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1728101.susgen
Fortinet MSIL/GenKryptik.GPIK!tr
Cybereason malicious.7a37ae
DeepInstinct MALICIOUS
alibabacloud Trojan:MSIL/Zusy

How to remove MSIL/Kryptik.AKKQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago