Malware

MSIL/Kryptik.AKKQ malicious file

Malware Removal

The MSIL/Kryptik.AKKQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AKKQ virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.AKKQ?


File Info:

name: E8F292159D5CC5279020.mlw
path: /opt/CAPEv2/storage/binaries/702f7bfee430845c52c50fd955e61e92a07ce1b4a2d6de8b8740fec3e092e9a6
crc32: F900029F
md5: e8f292159d5cc52790206c5fd5cf18b2
sha1: 48c70a443a10b1a6c7f5a5bd37e0ef050e1d3111
sha256: 702f7bfee430845c52c50fd955e61e92a07ce1b4a2d6de8b8740fec3e092e9a6
sha512: 50cf2795402c0ad07dbdb58f88c5c9b08f06888bd9cc033b70d06fe7959bc3ff71220f81ebb59940316a44a1f0627631dbe244b1fd18d032ac5333c88999e251
ssdeep: 6144:0bidA7kM5D/DEGlRZqgB7ot/vpy8rrNIeWELs1c4hhtzDA8DZoq/M2Blp0MXTitp:0bidEkQvflfB6sYAcR4a6Zogdlp0M1FG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A84E00173F403ECD8916A742670E01B2777FE65961BBBCDF32432A8BAF2743446566A
sha3_384: 8fe2c7718ad99fdd519306864886c33698a43be6bcdb7b3f96114ec270955452fcf16e21496c36786b82a73ee82bcb67
ep_bytes: ff250020400000000000000000000000
timestamp: 2102-01-10 18:37:01

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft Office Word 2007
CompanyName: Microsoft Corporation
FileDescription: Microsoft Office Word 2007
FileVersion: 0.0.0.0
InternalName: Microsoft Office Word 2007.exe
LegalCopyright: 2007 Microsoft Corporation All Rights Reserved
OriginalFilename: Microsoft Office Word 2007.exe
ProductName: Microsoft Office Word 2007
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Kryptik.AKKQ also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.71344748
FireEyeGeneric.mg.e8f292159d5cc527
SkyhighArtemis!Trojan
ALYacTrojan.GenericKD.71344748
Cylanceunsafe
SangforInfostealer.Msil.Kryptik.Vw0p
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Tnega.04768b68
K7GWTrojan ( 005b05671 )
K7AntiVirusTrojan ( 005b05671 )
ArcabitTrojan.Generic.D440A26C
BitDefenderThetaGen:NN.ZemsilF.36744.xm0@aWl@mK
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan!im
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AKKQ
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.71344748
NANO-AntivirusTrojan.Win32.Agensla.khtglb
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13fedc1b
EmsisoftTrojan.GenericKD.71344748 (B)
F-SecureTrojan.TR/AD.LokiBot.jnlbc
DrWebTrojan.Siggen24.59110
VIPRETrojan.GenericKD.71344748
TrendMicroTROJ_GEN.R002C0DAT24
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-ADF
IkarusTrojan.MSIL.Crypt
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/AD.LokiBot.jnlbc
VaristW32/MSIL_Kryptik.KME.gen!Eldorado
KingsoftMSIL.Trojan-PSW.Agensla.gen
MicrosoftTrojan:Win32/Tnega!MSR
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.71344748
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.RunPE.C5579463
McAfeeArtemis!E8F292159D5C
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.PCrypt.MSIL.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAT24
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:t/mxzP5TOD8kCGxqIWmIGg)
YandexTrojan.Kryptik!X/9gLDsW08U
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.GPIK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Kryptik.AKKQ?

MSIL/Kryptik.AKKQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment