Categories: Malware

How to remove “Win32/Kryptik.AXFD”?

The Win32/Kryptik.AXFD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AXFD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.AXFD?


File Info:

name: CBE070EF2CC6BA5ED5C4.mlwpath: /opt/CAPEv2/storage/binaries/06dbfa3f1f278765a7816587ce57c99f2ec7228b8079ea740a801bb7221f624ccrc32: 4B04B309md5: cbe070ef2cc6ba5ed5c42b062d22301csha1: 8433333e8abb42d7d9327d71a98bcececc8784d3sha256: 06dbfa3f1f278765a7816587ce57c99f2ec7228b8079ea740a801bb7221f624csha512: 5c4d0056cf56c5c0046d6c3382ad772a861dc6ce9d3e53b66253e1eb95872478f47be55bcdceffbc696abe64b7088df5925100a7cb0a4bc7ba6d3c9dfd37a313ssdeep: 3072:LPJa9UjrL5vSfmKpsx7HGTWeswMqOAESE6asU9Jr/Dln0UzPof0SeCcPMlE:jAUTxSfm8sxrVwM8I6I9hrl/zAcSebP3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15554BEB480C0923AD89842F55C92AD3A8E2DFC664AA45DDB114D7CD63FB36C087EE51Fsha3_384: 679c39f69d7393d1802fb6630d52bb59ef14ffa98702f0289e49c542dad73af8c29d2e2a863f7a46571bf1a3c5abbdbdep_bytes: 558bec51558f05f06d4300ff35f06d43timestamp: 2013-03-21 10:37:01

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft DirectPlay Voice TestFileVersion: 5.03.2600.5512 (xpsp.080413-0845)InternalName: dpvsetup.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: dpvsetup.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 5.03.2600.5512Translation: 0x0409 0x04b0

Win32/Kryptik.AXFD also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Razy.853043
CAT-QuickHeal TrojanDropper.Gepys.A
ALYac Gen:Variant.Razy.853043
Cylance Unsafe
Zillya Trojan.ShipUp.Win32.1191
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00557ff21 )
BitDefender Gen:Variant.Razy.853043
K7GW Trojan ( 00557ff21 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Razy.DD0433
Baidu Win32.Trojan.Agent.eq
VirIT Trojan.Win32.Generic.OJN
Cyren W32/Zbot.JC.gen!Eldorado
Symantec Packed.Generic.406
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.AXFD
APEX Malicious
ClamAV Win.Packed.Shipup-6840400-0
Kaspersky Trojan.Win32.ShipUp.bok
NANO-Antivirus Trojan.Win32.ShipUp.bobrtq
Rising Trojan.Kryptik!1.AB8B (CLASSIC)
Ad-Aware Gen:Variant.Razy.853043
Sophos ML/PE-A + Troj/Gyepis-B
Comodo TrojWare.Win32.Kryptik.AYQE@4wlbfl
DrWeb Trojan.Redirect.140
VIPRE Gen:Variant.Razy.853043
TrendMicro TROJ_KRYPTK.SML3
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Trapmine malicious.high.ml.score
FireEye Generic.mg.cbe070ef2cc6ba5e
Emsisoft Gen:Variant.Razy.853043 (B)
Ikarus Trojan.Win32.ShipUp
Jiangmin Trojan/ShipUp.aag
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.217
Microsoft Trojan:Win32/ShipUp.DSK!MTB
GData Gen:Variant.Razy.853043
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Shipup.R58811
Acronis suspicious
McAfee PWS-Zbot-FATW!CBE070EF2CC6
MAX malware (ai score=89)
VBA32 BScope.Malware-Cryptor.Hlux
Malwarebytes Trojan.FakeMS.ED
Panda Trj/Hexas.HEU
TrendMicro-HouseCall TROJ_KRYPTK.SML3
Tencent Malware.Win32.Gencirc.10b59384
Yandex Trojan.GenAsa!z1P8Zet3YrQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.AYTK!tr
BitDefenderTheta Gen:NN.ZexaF.34582.rq3@aOBBkOmi
AVG Win32:Gepys-J [Trj]
Cybereason malicious.f2cc6b
Avast Win32:Gepys-J [Trj]

How to remove Win32/Kryptik.AXFD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago