Malware

Win32/Kryptik.GBQH removal instruction

Malware Removal

The Win32/Kryptik.GBQH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GBQH virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Win32/Kryptik.GBQH?


File Info:

crc32: FA453A48
md5: 7827cac07269cc2c362b270a59cf2f8b
name: 7827CAC07269CC2C362B270A59CF2F8B.mlw
sha1: 07f5e750902e2ef6f646cf30c9ddec727094389a
sha256: a2fe58436033b6a778221b53d4dcc1732519146cefdaef2bc56b1fe95d8f2d75
sha512: b3c629ab35b8705d148fd4c4bd7a0624b318f60de439374b64ee72b099f7fcd9bdb0cbcbbfbccfe0fe73403a567ffcfbf7a28354412ce8069b0f21d97626274c
ssdeep: 6144:pNxlBxkfTMj2/dWk+4j+N9scMA3ZSdyor/cEP:nhEMjwkk+4jOsckdyeUo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GBQH also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.38167
FireEyeGeneric.mg.7827cac07269cc2c
CAT-QuickHealRansom.Exxroute.A3
Qihoo-360Win32/Ransom.Filecoder.HxQBNkEA
McAfeeRansomware-FMJ!7827CAC07269
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.1112
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005137001 )
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 00506a491 )
Cybereasonmalicious.07269c
BitDefenderThetaGen:NN.ZexaF.34608.omX@aeaFJsei
CyrenW32/Ransom.DK.gen!Eldorado
SymantecPacked.Generic.493
TrendMicro-HouseCallRansom_CERBER.F117C7
AvastWin32:Filecoder-AZ [Trj]
ClamAVWin.Ransomware.Generickdz-6989306-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.38167
NANO-AntivirusTrojan.Win32.Spora.elwxfc
Paloaltogeneric.ml
APEXMalicious
TencentMalware.Win32.Gencirc.10ba995b
Ad-AwareTrojan.GenericKDZ.38167
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.AY@7fqog6
F-SecureHeuristic.HEUR/AGEN.1116787
DrWebTrojan.PWS.Sphinx.2
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.F117C7
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
EmsisoftTrojan.GenericKDZ.38167 (B)
IkarusTrojan.Dalexis
JiangminTrojan.Spora.dt
AviraHEUR/AGEN.1116787
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber
GridinsoftRansom.Win32.AI.sa
ArcabitTrojan.Generic.D9517
AegisLabTrojan.Win32.Zerber.j!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.38167
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R195863
Acronissuspicious
VBA32Hoax.Zerber
ALYacTrojan.GenericKDZ.38167
MAXmalware (ai score=80)
MalwarebytesMachineLearning/Anomalous.100%
ESET-NOD32a variant of Win32/Kryptik.GBQH
RisingRansom.Cerber!8.3058 (CLOUD)
YandexTrojan.GenAsa!oJEPUeikbbQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Kryptik.GKVH!tr
AVGWin32:Filecoder-AZ [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GBQH?

Win32/Kryptik.GBQH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment