Malware

How to remove “MSIL/Kryptik.AKKZ”?

Malware Removal

The MSIL/Kryptik.AKKZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.AKKZ virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Kryptik.AKKZ?


File Info:

name: 3A0DC38C08345F32EB6A.mlw
path: /opt/CAPEv2/storage/binaries/dcfd5b0c16f4b58c12f71af5f546b06fbdf597b7a82d6c14b9799588551a5a9a
crc32: B4C1B3F8
md5: 3a0dc38c08345f32eb6a71f4a18d5728
sha1: b3333d60a27d50152b8f5604834944df9db9892f
sha256: dcfd5b0c16f4b58c12f71af5f546b06fbdf597b7a82d6c14b9799588551a5a9a
sha512: 637a89de84ab665ea1426360012ea870eb6dfb3051297105167a915969186b472a550570267ce4b041538d330bcf29b935ece8f1f9b6560e87dc5939449e8ec5
ssdeep: 12288:ZZSySOmnomWOHSXjcS/tMjV6KbFpLw8Kn/R9JN0EwNCyzsdppHSKW:Hzmo/BXg2Mp6KbbLon/R9X0EkCyU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183E4F184376C6F62D0BD8BFA0015614907F7696F307AE60C9DD260DB2AA1F024B51FEB
sha3_384: 02d834e3c71d3b8d5338762f336ea5235330fd304662dc9e2b8fd46c39e78d2fa79ff421aa4bfae06268a2ade3a70b52
ep_bytes: ff250020400000000000000000000000
timestamp: 2047-03-19 19:19:18

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft Corporation
FileDescription: Device Task
FileVersion: 1.0.0.0
InternalName: chyI.exe
LegalCopyright: Copyright © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: chyI.exe
ProductName: Device Task
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Kryptik.AKKZ also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Injector.4!c
Elasticmalicious (high confidence)
FireEyeTrojan.GenericKD.70924996
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!3A0DC38C0834
Cylanceunsafe
VIPRETrojan.GenericKD.70924996
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005af9e01 )
K7AntiVirusTrojan ( 005af9e01 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
ESET-NOD32a variant of MSIL/Kryptik.AKKZ
APEXMalicious
ClamAVWin.Dropper.Nanocore-10025638-0
KasperskyHEUR:Trojan.MSIL.Injector.gen
BitDefenderTrojan.GenericKD.70924996
NANO-AntivirusTrojan.Win32.PackedNET.kfwvcd
MicroWorld-eScanTrojan.GenericKD.70924996
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:RM5sPgJc9DDWPPPTtD22cw)
TACHYONTrojan/W32.DN-Inject.709120
EmsisoftTrojan.GenericKD.70924996 (B)
F-SecureTrojan.TR/AD.GenSteal.rgvco
DrWebTrojan.PackedNET.2511
ZillyaTrojan.Kryptik.Win32.4409141
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDLVZ
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GoogleDetected
AviraTR/AD.GenSteal.rgvco
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.PSWTroj.Undef.a
XcitiumMalware@#3l3ro1u57okz0
ArcabitTrojan.Generic.D43A3AC4
ZoneAlarmHEUR:Trojan.MSIL.Injector.gen
GDataTrojan.GenericKD.70924996
VaristW32/MSIL_Kryptik.KHP.gen!Eldorado
AhnLab-V3Trojan/Win.Injection.C5566153
ALYacTrojan.GenericKD.70924996
MAXmalware (ai score=86)
VBA32TrojanLoader.MSIL.DaVinci.Heur
MalwarebytesTrojan.MalPack
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDLVZ
TencentMalware.Win32.Gencirc.13fad6b0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74659671.susgen
FortinetMSIL/Generik.LMZKCMK!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.c08345
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Injector.gen

How to remove MSIL/Kryptik.AKKZ?

MSIL/Kryptik.AKKZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment