Malware

Win32/Kryptik.BAXK removal

Malware Removal

The Win32/Kryptik.BAXK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BAXK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.BAXK?


File Info:

name: CCC6C875612687DD93D9.mlw
path: /opt/CAPEv2/storage/binaries/fb5805a0cef57fab78aa2560e74547f592a57e151b02adc96f8c4405064eacd9
crc32: ECCE61A3
md5: ccc6c875612687dd93d97dd9d5637ab6
sha1: 11741acacf6a3fd0c04702e29cb08fb8fe9449a9
sha256: fb5805a0cef57fab78aa2560e74547f592a57e151b02adc96f8c4405064eacd9
sha512: 6fa7cfef19b9384a70b9afefa201bfe188091917155af3a48fc3a7e53e237b7a883eb71e730773176fba17495a840dcccd2d2a6c6a2857cd307db83be0aaaa47
ssdeep: 3072:jcAf4wuIkWOKyWLrGbu8CtbFYK9CD+FePuv0BVDhcL4LpBKUcWW6+Vpnv6EQPGp/:gAAw1k2rGbufg1iEnts4dg7VpnvQlmi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F83412189AF04A52D4A316B12673B3538EBEAD605CA4E19382543DBF0FB1CC05A3E777
sha3_384: 1d965b08a9cbc84e34f61774008924b0c43f98e4a03853ead464a6ce3da6c4ffe811d7d7d42d77f00e8c42fd6730db29
ep_bytes: 558bec6aff68d070430068104c430064
timestamp: 2013-06-25 10:01:33

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Kernel DLL
FileVersion: 9.3.0.113
InternalName: TFKERNEL
LegalCopyright: Copyright 2006-2010 Adobe Systems Incorporated and its licensors. All rights reserved.
OriginalFilename: TFKERNEL.dll
ProductName: Kernel
ProductVersion: 9.3.0.113
Translation: 0x0409 0x04b0

Win32/Kryptik.BAXK also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Heur.FKP.15
FireEyeGeneric.mg.ccc6c875612687dd
CAT-QuickHealTrojanpws.Zbot.28429
McAfeePWS-Zbot-FBFJ!CCC6C8756126
SangforInfostealer.Win32.Zbot.V026
K7AntiVirusTrojan ( 004373101 )
AlibabaTrojanSpy:Win32/Kryptik.c69c6ce3
K7GWTrojan ( 004373101 )
Cybereasonmalicious.561268
VirITTrojan.Win32.SHeur4.BLZN
CyrenW32/Zbot.LE.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BAXK
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.mqtz
BitDefenderGen:Heur.FKP.15
NANO-AntivirusTrojan.Win32.Zbot.crkyqs
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.114c4700
EmsisoftGen:Heur.FKP.15 (B)
F-SecureHeuristic.HEUR/AGEN.1347341
DrWebTrojan.PWS.Panda.2401
VIPREGen:Heur.FKP.15
TrendMicroTROJ_GEN.R002C0CBB23
McAfee-GW-EditionPWS-Zbot-FBFJ!CCC6C8756126
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Heur.FKP.15
JiangminTrojanSpy.Zbot.ehsp
AviraHEUR/AGEN.1347341
MAXmalware (ai score=80)
Antiy-AVLTrojan[Spy]/Win32.Zbot
XcitiumTrojWare.Win32.Zbot.MQTZ@4yy4wv
ArcabitTrojan.FKP.15
ZoneAlarmTrojan-Spy.Win32.Zbot.mqtz
MicrosoftPWS:Win32/Zbot
GoogleDetected
AhnLab-V3Spyware/Win32.Zbot.C171015
BitDefenderThetaGen:NN.ZexaF.36196.oq0@a8cKiIli
ALYacGen:Heur.FKP.15
TACHYONTrojan-Spy/W32.ZBot.232448.AI
VBA32BScope.TrojanSpy.Zbot
Cylanceunsafe
PandaTrj/Dtcontx.F
TrendMicro-HouseCallTROJ_GEN.R002C0CBB23
RisingStealer.Zbot!8.109D7 (TFE:5:cUay28aZ32N)
SentinelOneStatic AI – Suspicious PE
FortinetW32/ZAccess.Y!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.BAXK?

Win32/Kryptik.BAXK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment