Malware

Win32/Kryptik.QMU (file analysis)

Malware Removal

The Win32/Kryptik.QMU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.QMU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.QMU?


File Info:

name: CC32AE91FA835337F4BD.mlw
path: /opt/CAPEv2/storage/binaries/53ea16bc7544865a75d856d756bb622762542b5f827f76047f6adb054d36dfaf
crc32: C2EA0EF8
md5: cc32ae91fa835337f4bd65c79b6e7c0c
sha1: a5b17726d0dcf1f1a234c19ac0635e07ce7a02c9
sha256: 53ea16bc7544865a75d856d756bb622762542b5f827f76047f6adb054d36dfaf
sha512: a44e33266030c3c5790648e4c3af67472ecff1295c396b22946578119411ae810ea9a0a7eeb8826bc32ccc4f08d87b0574dd397a0e72f077d4abc4e10f517472
ssdeep: 3072:1Zb/oIPhZpH7P19B7AvMBaVsLe0AiYK7Kvil1Un5UC0bPWgyev3N09zJU:zLRbP1T7AvgYsLtwKwM+51ol0RJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T140F32241427A840EF7FFD2B378C2F9ECE17D7D14CA38B654699994FA10318A7B89914C
sha3_384: 78f27afe30f14ee915cb261bee0fa70b82ea62d27872bd176a9bd3af8127696ef01b5145d986209fe58f346e1a8b1e69
ep_bytes: 60be009040008dbe0080ffff57eb0b90
timestamp: 2005-04-07 05:11:33

Version Info:

CompanyName: Plaza Jolt
FileDescription: Aye Quill Datum
FileVersion: 8.10
InternalName: Tempt
LegalCopyright: Copyright © Prior Bacon 1998-2006
OriginalFilename: Whiff.exe
ProductName: Moist
ProductVersion: 8.10
Translation: 0x0409 0x04b0

Win32/Kryptik.QMU also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.540
MicroWorld-eScanGen:Variant.Ser.Razy.6120
FireEyeGeneric.mg.cc32ae91fa835337
McAfeeRDN/Generic PWS.y
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.39238
Cybereasonmalicious.1fa835
ArcabitTrojan.Ser.Razy.D17E8
BitDefenderThetaGen:NN.ZexaF.34062.kmKfa09sP4hi
CyrenW32/Zbot.DA.gen!Eldorado
SymantecInfostealer
ESET-NOD32a variant of Win32/Kryptik.QMU
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Razy.6120
NANO-AntivirusTrojan.Win32.Zbot.dfhnpx
ViRobotTrojan.Win32.A.Zbot.171520.AV
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Ser.Razy.6120
EmsisoftGen:Variant.Ser.Razy.6120 (B)
VIPREVirtool.Win32.Obfuscator.da!g (v)
McAfee-GW-EditionRDN/Generic PWS.y
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R + Mal/Zbot-DF
IkarusTrojan-Spy.Win32.Zbot
JiangminTrojanSpy.Zbot.bcfq
AviraTR/Crypt.ULPM.Gen2
MicrosoftPWS:Win32/Zbot.gen!Y
GDataGen:Variant.Ser.Razy.6120
CynetMalicious (score: 100)
VBA32Malware-Cryptor.ImgChk
ALYacGen:Variant.Ser.Razy.6120
APEXMalicious
YandexTrojan.GenAsa!lnmVC7abNaY
MAXmalware (ai score=85)
FortinetW32/ZAccess.WIB!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Win32/Kryptik.QMU?

Win32/Kryptik.QMU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment