Categories: Malware

About “Win32/Kryptik.QMJ” infection

The Win32/Kryptik.QMJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.QMJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Enumerates physical drives
  • Attempted to write directly to a physical drive
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.QMJ?


File Info:

name: 0618BA2A63F1755AFB38.mlwpath: /opt/CAPEv2/storage/binaries/5e4295fe20e6a39d30f38af83e2d5e52a592d23dd1950c881e86b69c5f9219e3crc32: 07BD7886md5: 0618ba2a63f1755afb38fa8551d191b8sha1: bf340195be7889b4823108c8acba1507506732a9sha256: 5e4295fe20e6a39d30f38af83e2d5e52a592d23dd1950c881e86b69c5f9219e3sha512: d51032cc23bba084b4c4758069d56689df32fbf1b324427623cbe9898c050f231971b787592dd08f8f95e8d8f77e527e95684a21e9d76c764eb0d1c565ed1762ssdeep: 24576:2+nrvgkMtxrA4K667tdHnZnAtBo3Fwil:XrWXA4t6hlZAzo+6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10F2523C7727A8CA9E7213371089329C9C03BFA36EA98DE571F7111078D16F66489376Bsha3_384: 29fa27a28744b02535b448cc55f67d4fb9e1d21a70245d71d7f06faf0dd64b5e0232929de94632ae8e403c59358e30a0ep_bytes: 60be001060008dbe0000e0ff5789e58dtimestamp: 2011-07-18 03:10:30

Version Info:

CompanyName: Kaspersky LabFileDescription: DdpuuqerelyuchloxpdjirqlxllxFileVersion: 1.2.1.118InternalName: Qdu.exeLegalCopyright: Copyright (C) YYYAGG SoftwareOriginalFilename: Uuq.exeProductName: AthonProductVersion: 1.2.1.118Translation: 0x001b 0x04b0

Win32/Kryptik.QMJ also known as:

Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
DrWeb Trojan.Fakealert.22273
MicroWorld-eScan Gen:Heur.VIZ.2
FireEye Generic.mg.0618ba2a63f1755a
CAT-QuickHeal Rogue.FakeRean
Skyhigh BehavesLike.Win32.Generic.dc
McAfee FakeAV-Rena.dk
Malwarebytes Generic.Malware/Suspicious
Zillya Trojan.FakeAV.Win32.135593
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 002977a71 )
Alibaba Trojan:Win32/Kryptik.5ebf1bdd
K7GW Trojan ( 002977a71 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36802.7mKfaGwLY6cc
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Kryptik.QMJ
Avast Win32:MalOb-GS [Cryp]
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.VIZ.2
NANO-Antivirus Trojan.Win32.MLW.ewgfb
Tencent Win32.Trojan.Generic.Jajl
Sophos Troj/FakeAV-EGZ
F-Secure Trojan.TR/Crypt.XPACK.Gen
VIPRE Gen:Heur.VIZ.2
Emsisoft Gen:Heur.VIZ.2 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Generic.ifmf
Varist W32/FakeAlert.QG.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Trojan.Generic.a
Microsoft Rogue:Win32/FakeRean
Xcitium TrojWare.Win32.Kryptik.QIA@43at63
Arcabit Trojan.VIZ.2
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.VIZ.2
Google Detected
AhnLab-V3 Trojan/Win32.FakeAV.C49632
VBA32 BScope.Trojan.Diple
Cylance unsafe
Panda Generic Malware
Rising Adware.FakeRean!8.1340B (TFE:5:LJ8VKSvqP4D)
Yandex Trojan.FakeAv!luecwfY06W4
Ikarus Trojan.Win32.FakeAV
MaxSecure Trojan.Malware.2686899.susgen
Fortinet W32/FakeAlert.RENA!tr
AVG Win32:MalOb-GS [Cryp]
Cybereason malicious.a63f17
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/VIZ

How to remove Win32/Kryptik.QMJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago