Malware

Win32/Kryptik.RBH removal

Malware Removal

The Win32/Kryptik.RBH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.RBH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.RBH?


File Info:

name: 7ED0137FBAD9F28C6500.mlw
path: /opt/CAPEv2/storage/binaries/2daa0bb9c07a3896d6cc4f576adf69b414351ea0ee2a9c5cbaf2d6f01252ec96
crc32: 55FCB149
md5: 7ed0137fbad9f28c650033bdc6344961
sha1: 144bdbb15180f8e9f1e602a4fbad5f5eb6ea98cf
sha256: 2daa0bb9c07a3896d6cc4f576adf69b414351ea0ee2a9c5cbaf2d6f01252ec96
sha512: 61157a631af991210925cd2928b4aa034ac5e04bd13a7c18f3beb6bee666025e5d7d320bb255a92d86131cb6cb08bee08b80d02b8a9201fe928e96184526a8c4
ssdeep: 384:s2atkOGYuDpz5U/l5rOCeQepBcdsGr4oz8zlbF127uRZXdrl89yE7BYbpvZ3Gy1q:sVpGFDp5GKVQ7GGKzj0mXd4t+F0LlT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7236D3CD968D222E954F27432F58878E9E185D003285C57CE9A78DA25A33CDBC6DD6C
sha3_384: 9b1c3572459f27d908431e154566973bb703363dc3a2d5b053698c764c229cbd0cfc7ade8eb7d8b018007c433efa331f
ep_bytes: 558bec83ec78c745f400000000c7458c
timestamp: 2011-07-29 16:40:37

Version Info:

0: [No Data]

Win32/Kryptik.RBH also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.ljga
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Conjar.8
FireEyeGeneric.mg.7ed0137fbad9f28c
CAT-QuickHealTrojan.Karagany.A
McAfeeDownloader-CMZ.a
MalwarebytesMachineLearning/Anomalous.100%
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Zyx.DC
CyrenW32/Karagany.E.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.RBH
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Xtoober-9825923-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Conjar.8
NANO-AntivirusTrojan.Win32.Xtoober.dcaxr
SUPERAntiSpywareTrojan.Agent/Gen-Mailbot
AvastWin32:Cycbot-IH [Trj]
TencentWin32.Trojan.Generic.Uwhl
SophosTroj/Agent-TPO
F-SecureTrojan.TR/Agent.hhns
DrWebTrojan.DownLoad2.32296
VIPREGen:Heur.Conjar.8
TrendMicroBKDR_KARAGANY.SM
McAfee-GW-EditionBehavesLike.Win32.Worm.ph
Trapminemalicious.moderate.ml.score
EmsisoftGen:Heur.Conjar.8 (B)
IkarusTrojan-Downloader.Win32.Karagany
GDataGen:Heur.Conjar.8
JiangminBackdoor/Xtoober.hc
Webrootnone
GoogleDetected
AviraTR/Agent.hhns
MAXmalware (ai score=83)
XcitiumTrojWare.Win32.Agent.~rlk3@44l65s
ArcabitTrojan.Conjar.8
ViRobotTrojan.Win32.Generic.45568.H
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/Karagany.A
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Menti.R9360
VBA32Trojan.Download
TACHYONBackdoor/W32.Xtoober.45568.CZ
Cylanceunsafe
PandaTrj/Hexas.HEU
TrendMicro-HouseCallBKDR_KARAGANY.SM
RisingDropper.Sinmis!8.2874 (TFE:1:X6ZyRoz8vEQ)
YandexTrojan.DL.Karagany.Gen!Pac.2
SentinelOneStatic AI – Suspicious PE
FortinetW32/Zbot.FG!tr
AVGWin32:Cycbot-IH [Trj]
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.RBH?

Win32/Kryptik.RBH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment