Categories: Malware

Should I remove “Win32/Kryptik.AXID”?

The Win32/Kryptik.AXID is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AXID virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.AXID?


File Info:

name: 465466353D03FA8A4B4E.mlwpath: /opt/CAPEv2/storage/binaries/1c7beba685a0586b57cd69990c5d4c29e428548ed64f97b2fa1376643f40e08acrc32: 0E323546md5: 465466353d03fa8a4b4e76595101addcsha1: cf7d434b0ddd10caf12cd6c4804dd526c8f795a1sha256: 1c7beba685a0586b57cd69990c5d4c29e428548ed64f97b2fa1376643f40e08asha512: 6250c99dcfabe8627156f84852822eb2efc15c12487084afafc632f6ddbc065365a3c729faf47455641308727e3249377994997d6ffe6c46dc6873d197020eafssdeep: 6144:hsUTxSfmskOe7sCN1iOYhElS4ytBxuAZb:hsxfnzeIXhElYuABtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T194549DF08590603AD89482F05C52AD3A8E1DEC665BA85DEB1259FCD23FB31C487EE51Fsha3_384: 06e2509909ac345487901d7d0c86c018b17e5c289b7891307cf4f8c29736bf3ab87aa131fbeb62828266688345df7426ep_bytes: 558bec5155c745fc3bdb0000c745fc3btimestamp: 2013-03-22 18:17:49

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft DirectPlay Voice TestFileVersion: 5.03.2600.5512 (xpsp.080413-0845)InternalName: dpvsetup.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: dpvsetup.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 5.03.2600.5512Translation: 0x0409 0x04b0

Win32/Kryptik.AXID also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Razy.778691
FireEye Generic.mg.465466353d03fa8a
CAT-QuickHeal TrojanDropper.Gepys.A
McAfee Packed-AM!465466353D03
Cylance Unsafe
Zillya Trojan.ShipUp.Win32.1158
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.53d03f
Baidu Win32.Trojan.Agent.eq
VirIT Trojan.Win32.Generic.QGQ
Cyren W32/Zbot.JC.gen!Eldorado
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.AXID
APEX Malicious
ClamAV Win.Trojan.Shipup-4
Kaspersky Trojan.Win32.ShipUp.boo
BitDefender Gen:Variant.Razy.778691
NANO-Antivirus Trojan.Win32.ShipUp.bqolrw
Avast Win32:Gepys-J [Trj]
Tencent Malware.Win32.Gencirc.10b0d384
Ad-Aware Gen:Variant.Razy.778691
Comodo TrojWare.Win32.Kryptik.AYQE@4wlbfl
DrWeb Trojan.Siggen5.1870
VIPRE Gen:Variant.Razy.778691
TrendMicro TROJ_KRYPTK.SML3
McAfee-GW-Edition BehavesLike.Win32.AutoRun.dh
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/ZAccess-CG
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1KR2NFM
Jiangmin Trojan/ShipUp.aai
Webroot W32.Malware.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.217
Arcabit Trojan.Razy.DBE1C3
Microsoft Trojan:Win32/ShipUp.DSK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Shipup.R58811
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34582.ry2@aOhO8afi
ALYac Gen:Variant.Razy.778691
MAX malware (ai score=81)
VBA32 BScope.Malware-Cryptor.Hlux
Malwarebytes Trojan.FakeMS.ED
TrendMicro-HouseCall TROJ_KRYPTK.SML3
Rising Trojan.Kryptik!1.AB8B (CLASSIC)
Yandex Trojan.GenAsa!inOEU/QgBGA
Ikarus Trojan.Win32.ShipUp
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.AYUW!tr
AVG Win32:Gepys-J [Trj]
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Kryptik.AXID?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago