Categories: Malware

MSIL/Kryptik.AKKQ malicious file

The MSIL/Kryptik.AKKQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AKKQ virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.AKKQ?


File Info:

name: E8F292159D5CC5279020.mlwpath: /opt/CAPEv2/storage/binaries/702f7bfee430845c52c50fd955e61e92a07ce1b4a2d6de8b8740fec3e092e9a6crc32: F900029Fmd5: e8f292159d5cc52790206c5fd5cf18b2sha1: 48c70a443a10b1a6c7f5a5bd37e0ef050e1d3111sha256: 702f7bfee430845c52c50fd955e61e92a07ce1b4a2d6de8b8740fec3e092e9a6sha512: 50cf2795402c0ad07dbdb58f88c5c9b08f06888bd9cc033b70d06fe7959bc3ff71220f81ebb59940316a44a1f0627631dbe244b1fd18d032ac5333c88999e251ssdeep: 6144:0bidA7kM5D/DEGlRZqgB7ot/vpy8rrNIeWELs1c4hhtzDA8DZoq/M2Blp0MXTitp:0bidEkQvflfB6sYAcR4a6Zogdlp0M1FGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10A84E00173F403ECD8916A742670E01B2777FE65961BBBCDF32432A8BAF2743446566Asha3_384: 8fe2c7718ad99fdd519306864886c33698a43be6bcdb7b3f96114ec270955452fcf16e21496c36786b82a73ee82bcb67ep_bytes: ff250020400000000000000000000000timestamp: 2102-01-10 18:37:01

Version Info:

Translation: 0x0000 0x04b0Comments: Microsoft Office Word 2007CompanyName: Microsoft CorporationFileDescription: Microsoft Office Word 2007FileVersion: 0.0.0.0InternalName: Microsoft Office Word 2007.exeLegalCopyright: 2007 Microsoft Corporation All Rights ReservedOriginalFilename: Microsoft Office Word 2007.exeProductName: Microsoft Office Word 2007ProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

MSIL/Kryptik.AKKQ also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Agensla.i!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.71344748
FireEye Generic.mg.e8f292159d5cc527
Skyhigh Artemis!Trojan
ALYac Trojan.GenericKD.71344748
Cylance unsafe
Sangfor Infostealer.Msil.Kryptik.Vw0p
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Tnega.04768b68
K7GW Trojan ( 005b05671 )
K7AntiVirus Trojan ( 005b05671 )
Arcabit Trojan.Generic.D440A26C
BitDefenderTheta Gen:NN.ZemsilF.36744.xm0@aWl@mK
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan!im
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AKKQ
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.71344748
NANO-Antivirus Trojan.Win32.Agensla.khtglb
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.13fedc1b
Emsisoft Trojan.GenericKD.71344748 (B)
F-Secure Trojan.TR/AD.LokiBot.jnlbc
DrWeb Trojan.Siggen24.59110
VIPRE Trojan.GenericKD.71344748
TrendMicro TROJ_GEN.R002C0DAT24
Trapmine suspicious.low.ml.score
Sophos Troj/Krypt-ADF
Ikarus Trojan.MSIL.Crypt
Webroot W32.Trojan.Gen
Google Detected
Avira TR/AD.LokiBot.jnlbc
Varist W32/MSIL_Kryptik.KME.gen!Eldorado
Kingsoft MSIL.Trojan-PSW.Agensla.gen
Microsoft Trojan:Win32/Tnega!MSR
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Trojan.GenericKD.71344748
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.RunPE.C5579463
McAfee Artemis!E8F292159D5C
MAX malware (ai score=84)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.PCrypt.MSIL.Generic
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DAT24
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:t/mxzP5TOD8kCGxqIWmIGg)
Yandex Trojan.Kryptik!X/9gLDsW08U
SentinelOne Static AI – Malicious PE
Fortinet MSIL/GenKryptik.GPIK!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS

How to remove MSIL/Kryptik.AKKQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago