Malware

Win32/Kryptik.FQPH (file analysis)

Malware Removal

The Win32/Kryptik.FQPH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FQPH virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovak
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Win32/Kryptik.FQPH?


File Info:

crc32: F675C6F4
md5: acbd94f87076a02416661ed59bd4a0eb
name: ACBD94F87076A02416661ED59BD4A0EB.mlw
sha1: a0a2c47ef8905b8638964e65edfbb806d5e1c0a4
sha256: 73453e8c0d54fc59b460f15ac039dd080f666482693e77921eeb531a4366a9f9
sha512: 8110d033960e8c14f24b1796d99331a40632d986e6f30485241b6259b2be2ae4c865b73852988bc35c3e0467c5ebd19f9a2fb86f5dcf3ab630402ff8654ad479
ssdeep: 6144:et44FOXSerU5M4LJi75jxyZA6w7UO3n7hXSeP/vek6+Jk:V4FO5w5LQhx37UO3NiS/vjZk
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

0: [No Data]

Win32/Kryptik.FQPH also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050a7451 )
LionicTrojan.Win32.Zerber.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.41053504
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.4485
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/Cerber.88c5ae4e
K7GWTrojan ( 0050a7451 )
Cybereasonmalicious.87076a
CyrenW32/Hupigon.CB.gen!Eldorado
SymantecRansom.Cerber
ESET-NOD32a variant of Win32/Kryptik.FQPH
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.41053504
NANO-AntivirusTrojan.Win32.Zerber.fnqxux
MicroWorld-eScanTrojan.GenericKD.41053504
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.GenericKD.41053504
SophosMal/Generic-R + Mal/CerberN-A
ComodoTrojWare.Win32.Ransom.Cerber.FJ@6wjqwh
BitDefenderThetaGen:NN.ZexaF.34110.oiXaay@Rxf
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMONT3
McAfee-GW-EditionBehavesLike.Win32.VirRansom.dc
FireEyeGeneric.mg.acbd94f87076a024
EmsisoftTrojan.GenericKD.41053504 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PSW.Lmir.dah
AviraHEUR/AGEN.1121405
Antiy-AVLTrojan/Generic.ASMalwS.2AC36DE
MicrosoftTrojan:Win32/Occamy.C73
GDataTrojan.GenericKD.41053504
AhnLab-V3Trojan/Win32.Winsoft.C48576
McAfeeArtemis!ACBD94F87076
MAXmalware (ai score=85)
VBA32BScope.Trojan-Ransom.Zerber
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPCERBER.SMONT3
YandexTrojan.Zerber!OKqrm9wOI2Q
IkarusTrojan.Win32.Delf
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HJJV!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.FQPH?

Win32/Kryptik.FQPH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment