Malware

How to remove “Win32/Kryptik.GAXD”?

Malware Removal

The Win32/Kryptik.GAXD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GAXD virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (20 unique times)
  • Starts servers listening on 0.0.0.0:5159
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A possible cryptomining command was executed
  • Makes SMTP requests, possibly sending spam or exfiltrating data.
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

microsoft-com.mail.protection.outlook.com
0.0.0.0.dnsbl.sorbs.net
0.0.0.0.bl.spamcop.net
0.0.0.0.zen.spamhaus.org
0.0.0.0.sbl-xbl.spamhaus.org
0.0.0.0.cbl.abuseat.org
msr.pool.gntl.co.uk
native-ps3.np.ac.playstation.net
www.instagram.com
video-weaver.fra05.hls.ttvnw.net
www.google.co.in
www.amazon.com

How to determine Win32/Kryptik.GAXD?


File Info:

crc32: A3D9AF64
md5: e160e61b193e939864ba8fbf2bc91d5a
name: upload_file
sha1: 6f8f81a3d5f2dddca4887fbc5cdc82ce29b57445
sha256: ae74bda1db11a92020d293a793a8182dbb28b91bdbae9544772b84e3f9ec2c52
sha512: b5c605905ae8a98c148bed8126ae10cc91d73a58c80079e8f5e9b72c4fcc9e01e1efcc6e3a44d5c9e428ae7d42a879b9ae4e592668eeef2bde14db6cbec52a6c
ssdeep: 196608:HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH:
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GAXD also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Mint.Zamg.Q
CAT-QuickHealTrojan.Cryptinject
McAfeeGenericRXDS-KM!E160E61B193E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005373101 )
BitDefenderTrojan.Mint.Zamg.Q
K7GWTrojan ( 005373101 )
Cybereasonmalicious.b193e9
CyrenW32/Kryptik.CCS.gen!Eldorado
SymantecPacked.Generic.493
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Tofsee.dmeb
AlibabaBackdoor:Win32/Tofsee.621c5d9b
NANO-AntivirusTrojan.Win32.Poison.ewnjaj
AegisLabTrojan.Win32.Zamg.4!c
RisingTrojan.Kryptik!1.B036 (CLASSIC)
Ad-AwareTrojan.Mint.Zamg.Q
SophosMal/Elenoocka-E
ComodoTrojWare.Win32.Lebag.C@7gktiu
DrWebWin32.HLLM.Reset.744
ZillyaBackdoor.Tofsee.Win32.3842
InvinceaML/PE-A + Mal/Elenoocka-E
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.e160e61b193e9398
EmsisoftTrojan.Mint.Zamg.Q (B)
IkarusTrojan.Win32.Lebag
JiangminBackdoor.Poison.bog
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1104202
MAXmalware (ai score=85)
Antiy-AVLTrojan[Backdoor]/Win32.Poison
MicrosoftTrojan:Win32/CryptInject!ml
ArcabitTrojan.Mint.Zamg.Q
ZoneAlarmBackdoor.Win32.Tofsee.dmeb
GDataTrojan.Mint.Zamg.Q
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Nymaim.R218073
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.@tW@aGakKmg
TACHYONTrojan/W32.Agent.15274496
VBA32Backdoor.Poison
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GAXD
TencentMalware.Win32.Gencirc.10ce0a00
YandexTrojan.Kryptik!vksUSTYLOJY
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.CQXJ!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM20.1.735B.Malware.Gen

How to remove Win32/Kryptik.GAXD?

Win32/Kryptik.GAXD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment