Malware

Win32/Kryptik.CPQ removal

Malware Removal

The Win32/Kryptik.CPQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.CPQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.CPQ?


File Info:

name: B7B1D891AC564E67E885.mlw
path: /opt/CAPEv2/storage/binaries/fc9f351d0d2a8828c1ce329b71ad780615931905a65c14a4e1000eec2fa3caf4
crc32: 968CBAB6
md5: b7b1d891ac564e67e885d431d575f11a
sha1: 0ac5429f922c0b54d7c1d9ac1181a6ac5ee9a3bd
sha256: fc9f351d0d2a8828c1ce329b71ad780615931905a65c14a4e1000eec2fa3caf4
sha512: fc1fb10cfaa8e828aeec3a75f4bdaa5f2533f613b67263ee1b6dd5e068ebfd789e25bf8e4efd902a7152d9500a6f7297b0b64bfc5a66d5cbd6f16bf903e2dc5a
ssdeep: 768:CgUeefzFAwgHH2jW59C11mdi0xQeBl/GnDbzSqvphl3ek2:3rnt81Oi0tbsDbNphl3ek2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146435B8571E683A7E913FC70471D1F520E6126F60D332A380EEBC9BF229ADD56D0588B
sha3_384: 9a6d27819f639f9623a248e6a41fc9a61811632dfdc2a301c813aef727a3f80d2af060c0578e43e6acafc015353e5e4c
ep_bytes: 68c5decdc568d1d4d7cc5168dac4c100
timestamp: 2006-11-12 18:25:58

Version Info:

CompanyName: оЩэпЕТЭэвьаюТЪеьСДеГпКуХНВВзпиЫФИАаЬЬТй
FileDescription: ВееПфоКллшМАЦфСЧжюаАыуРУШГГИьБПфФРлядьцоИОБВСЕ
FileVersion: мЖЭЦхХдцывсКмаеЪуАСчЬУЖгОфЮШикЗРьив
InternalName: эйвцъщзгАюэиТьаЬхяьфнъЮЫдшЕРУщЖМОюйХмЦдФЕФ
LegalCopyright: аШеПрЗщжЬЮЗеКэЙьЮескЙОюДинНуДАЧъЪЩЕдтфшДпПОЮь
OriginalFilename: рЗфдоПУХщжигУДуязУяищукЧУюжхОчеЧЛбмМхюЪфТНЦЕьЯфеЙ
ProductName: шЪчУфлФсыщуэцЮКйеЪзТбыТЧцЩЮЕлЯяиЪр
ProductVersion: МЮсеЕМЗАЫвоЬЖмЭЦДзЮыШ
Translation: 0x0008 0x0000

Win32/Kryptik.CPQ also known as:

LionicTrojan.Win32.Pincav.l3ju
Elasticmalicious (high confidence)
DrWebTrojan.Packed.20343
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.b7b1d891ac564e67
McAfeePWS-Zbot.gen.aum
CylanceUnsafe
SangforTrojan.Win32.Generic.3266075
K7AntiVirusTrojan ( 00071a9a1 )
AlibabaBackdoor:Win32/Qakbot.7d7952cb
K7GWTrojan ( 00071a9a1 )
Cybereasonmalicious.1ac564
BitDefenderThetaAI:Packer.50B4E2BA1F
VirITTrojan.Win32.Packed.BECL
CyrenW32/Risk.YNBA-6262
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.CPQ
TrendMicro-HouseCallBKDR_QAKBOT.SMB
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.gx
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Krap.cgezv
AvastWin32:SuspBehav-N [Heur]
TencentWin32.Packed.Krap.Phgb
Ad-AwareTrojan.Ransom.Cerber.1
EmsisoftTrojan.Ransom.Cerber.1 (B)
ComodoTrojWare.Win32.PkdKrap.Gx@27uldg
VIPREBackdoor.Win32.Qakbot.gen.A (v)
TrendMicroBKDR_QAKBOT.SMB
McAfee-GW-EditionPWS-Zbot.gen.aum
SophosMal/Generic-R + W32/QakBot-K
IkarusTrojan-Spy.Win32.Zbot
GDataTrojan.Ransom.Cerber.1
JiangminTrojan/Pincav.dmn
WebrootW32.Malware.Gen
AviraTR/Agent.gtlm
Antiy-AVLTrojan/Generic.ASMalwS.7997CE
MicrosoftBackdoor:Win32/Qakbot.T
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.Ransom.Cerber.1
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
APEXMalicious
RisingBackdoor.Qakbot!8.C7B (CLOUD)
YandexTrojan.GenAsa!iAcL62RUrPQ
SentinelOneStatic AI – Malicious PE
AVGWin32:SuspBehav-N [Heur]
PandaBck/Qbot.Y
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.CPQ?

Win32/Kryptik.CPQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment