Malware

Win32/Kryptik.CQUM information

Malware Removal

The Win32/Kryptik.CQUM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.CQUM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.CQUM?


File Info:

name: 0D8150F29EFAE13D7905.mlw
path: /opt/CAPEv2/storage/binaries/ebf5f86c3a710529353e80cfa5c5983a3cb0f7fe0b6730ee62a73a916a452619
crc32: 60E0EF4B
md5: 0d8150f29efae13d7905d04332fb13a4
sha1: 0b6d100e724601c1d6c5084bea2356ca7cb7421e
sha256: ebf5f86c3a710529353e80cfa5c5983a3cb0f7fe0b6730ee62a73a916a452619
sha512: cf8039c44c5387e2548163baa808d96a6354069059e36b01b58a275437a0e8ea9ff4212a95b7b70912f10c635285e33abffe68bb49bd020abccf01628167a992
ssdeep: 3072:N4AWRxRugvGXKhBP6/73PcMNydNSL58M6LG9ob0zqsCMeR:NCbUgvG6Cf4mMuS0zVeR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193F35B0E3683C4B2F98AB53A7C0AD1FB5365DD404312A9DF6B52FADA25322D364BC057
sha3_384: 6e1a523450c5743269fbd686f69805f777c5611ea250effd8dae690eac084e2177dddf6817f3f08ea0ca1ea26c554274
ep_bytes: 55ff742404516834454000e867fbffff
timestamp: 2010-04-09 19:45:23

Version Info:

0: [No Data]

Win32/Kryptik.CQUM also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.46065
MicroWorld-eScanTrojan.GenericKD.62198510
FireEyeGeneric.mg.0d8150f29efae13d
McAfeeRansom-FSI!0D8150F29EFA
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004b18411 )
AlibabaRansom:Win32/Urausy.a30eb4e8
K7GWTrojan ( 004b18411 )
Cybereasonmalicious.e72460
BitDefenderThetaGen:NN.ZexaF.34646.kyW@aa9Npnhi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.CQUM
APEXMalicious
TrendMicro-HouseCallRansom_HPCRYPMIC.SM4
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.62198510
NANO-AntivirusTrojan.Win32.RiskGen.dknezg
AvastWin32:GenMalicious-AUL [Trj]
TencentWin32.Trojan.Generic.Cwnw
Ad-AwareTrojan.GenericKD.62198510
EmsisoftTrojan.GenericKD.62198510 (B)
ComodoMalware@#2ska9ftpqco56
TrendMicroRansom_HPCRYPMIC.SM4
McAfee-GW-EditionRansom-FSI!0D8150F29EFA
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1216445
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.3E7
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Urausy.E
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.62198510
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.62198510
MalwarebytesMachineLearning/Anomalous.100%
RisingRansom.Urausy!8.2B7 (CLOUD)
IkarusTrojan-Ransom.Foreign
FortinetW32/Kryptik.FNZR!tr
AVGWin32:GenMalicious-AUL [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.CQUM?

Win32/Kryptik.CQUM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment