Malware

Win32/Kryptik.GBRS (file analysis)

Malware Removal

The Win32/Kryptik.GBRS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GBRS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.

Related domains:

weritasonda.com

How to determine Win32/Kryptik.GBRS?


File Info:

crc32: 3DF5886D
md5: cbdc48c9801b80bdef9089c772bd3056
name: CBDC48C9801B80BDEF9089C772BD3056.mlw
sha1: 7dd0f321979db5bf284b534a21b41397f6c03f96
sha256: c3d16f913c3bb1ea8a6a12a88a500e25ff4df06eb5bd8617ef6ee775ffea1227
sha512: 5c3a1bae64870a61c293536fc4657ec3cf271c515198418039aff79aa3d3d1f75db4f688324478f4a771942089ed3ad83e67b51771cc67076277bad044a470ea
ssdeep: 6144:yrlf+muHTXlsQBIAN6H/QclDSYe5byhXDXF03:yrZcHTXlj+zH/Q403
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1999 - 2014 Delivery Hero
InternalName: These
CompanyName: Delivery Hero
PrivateBuild: 9.8.40.2
LegalTrademarks: Copyright xa9 1999 - 2014 Delivery Hero
ProductName: These
ProductVersion: 9.8.40.2
FileDescription: Releases Confusedthis Elaboration Err
OriginalFilename: These
Translation: 0x0409 0x04b0

Win32/Kryptik.GBRS also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.6343753
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Yakes.076501aa
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.9801b8
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GBRS
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Yakes.vjkq
BitDefenderTrojan.GenericKD.6343753
NANO-AntivirusTrojan.Win32.Yakes.extetl
MicroWorld-eScanTrojan.GenericKD.6343753
TencentWin32.Trojan.Yakes.Tcme
Ad-AwareTrojan.GenericKD.6343753
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34058.rq0@aaqYoRki
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPLOCKY.SME1
McAfee-GW-EditionBehavesLike.Win32.Dropper.dh
FireEyeGeneric.mg.cbdc48c9801b80bd
EmsisoftTrojan.GenericKD.6343753 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Yakes.ylx
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1131456
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.23D5047
MicrosoftTrojan:Win32/Tiggre!rfn
GDataTrojan.GenericKD.6343753
Acronissuspicious
McAfeeArtemis!CBDC48C9801B
MAXmalware (ai score=53)
VBA32BScope.Trojan-Ransom.SageCrypt
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPLOCKY.SME1
RisingTrojan.Generic@ML.100 (RDML:HCI5/bBWWLJlGFFafvbbwA)
IkarusTrojan-Ransom.GandCrab
FortinetW32/Kryptik.GKUA!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Botnet.Yakes.HwkAEpsA

How to remove Win32/Kryptik.GBRS?

Win32/Kryptik.GBRS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment