Malware

How to remove “Win32:Crypt-PQH [Trj]”?

Malware Removal

The Win32:Crypt-PQH [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Crypt-PQH [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Win32:Crypt-PQH [Trj]?


File Info:

name: F52EADE2DF41588E40A2.mlw
path: /opt/CAPEv2/storage/binaries/26c608ced91795ad1676408dc3968dd9b3294a8965de2575b5408cc336d9630a
crc32: 0D07E86C
md5: f52eade2df41588e40a23556bfa32ceb
sha1: 9dbd79716c81d9d1ecd604e4d580f0fd1a816dd5
sha256: 26c608ced91795ad1676408dc3968dd9b3294a8965de2575b5408cc336d9630a
sha512: e3319bf4257803d40fd16a795154068e83db560e216b0b3771e46bfb6846d4c4c2bfe3dff9610b4cc4b857c64477ca4e048451c26178a08b6837cef972324140
ssdeep: 6144:Fqtg1mH+eK14D9cFYUfyQCg4GApWyVtNVtqSV:Fqtg18+eKiBhUfX4TLoS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE64F0DFC026333AC06B25B150BECE57DE590813586C6337CBA724BC1A4E94D9DAD8E9
sha3_384: 56a74b7a7c52718801215c6fa87cb3d11bbc424786475d429fee26d9f8fda73d10991ec581a3d1c66f428dc03a743884
ep_bytes: 33c06681fc00ff60723a33ff8b356820
timestamp: 2013-06-16 11:22:34

Version Info:

0: [No Data]

Win32:Crypt-PQH [Trj] also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.VIZ.Gen.1
FireEyeGeneric.mg.f52eade2df41588e
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.VIZ.Gen.1
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.128394
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Katusha.13a5dbdf
K7GWTrojan ( 0040f5571 )
K7AntiVirusTrojan ( 0040f5571 )
VirITTrojan.Win32.Generic.BARX
CyrenW32/Agent.BMC.gen!Eldorado
SymantecTrojan.Zbot!gen54
ESET-NOD32a variant of Win32/Kryptik.BGOF
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Tepfer-61
KasperskyPacked.Win32.Katusha.aa
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Katusha.dmoggz
SUPERAntiSpywareTrojan.Agent/Gen-Zeus
AvastWin32:Crypt-PQH [Trj]
TencentWin32.Packed.Katusha.Eaws
Ad-AwareTrojan.VIZ.Gen.1
SophosMal/Generic-R + Troj/Agent-ACUU
ComodoTrojWare.Win32.Kryptik.BGO@4zwez2
DrWebTrojan.Packed.24465
VIPRETrojan.Win32.Zbot.smb (v)
TrendMicroTROJ_KRYPTK.SMN5
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.VIZ.Gen.1 (B)
IkarusTrojan.SuspectCRC
GDataTrojan.VIZ.Gen.1
JiangminTrojanSpy.Zbot.dqcy
WebrootTrojan.Dropper.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.nt.(kcloud)
ArcabitTrojan.VIZ.Gen.1
ZoneAlarmPacked.Win32.Katusha.aa
MicrosoftPWS:Win32/Zbot!GO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R76756
Acronissuspicious
McAfeePWS-Zbot
TACHYONTrojan-Spy/W32.ZBot.311296.AGW
VBA32Malware-Cryptor.Hlux
MalwarebytesMalware.AI.2285811088
TrendMicro-HouseCallTROJ_KRYPTK.SMN5
RisingBackdoor.Agent!1.9C86 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.BDPK!tr
BitDefenderThetaGen:NN.ZexaF.34212.tmW@aOULV7gk
AVGWin32:Crypt-PQH [Trj]
Cybereasonmalicious.2df415
PandaTrj/Genetic.gen

How to remove Win32:Crypt-PQH [Trj]?

Win32:Crypt-PQH [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment