Trojan

How to remove “Trojan:Win32/Lnkiebes.A”?

Malware Removal

The Trojan:Win32/Lnkiebes.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lnkiebes.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Lnkiebes.A?


File Info:

name: C9A3EE3458AE7D52ECA3.mlw
path: /opt/CAPEv2/storage/binaries/c389c71e456a478ee2462e77616ce28dce572a72c270c9c2e6698b629f648fe2
crc32: 90813B4B
md5: c9a3ee3458ae7d52eca37b63aace4709
sha1: 82055eb9f40cbbae118efd9562e73dd7baf71237
sha256: c389c71e456a478ee2462e77616ce28dce572a72c270c9c2e6698b629f648fe2
sha512: f8e910ce22bc695aa274e35c8d4c0514a3bd231359d926d87de6ede117bff85a9c8a690d7ece2745c97d92ef755f53d05a3967a587af13121ef5506e34a0b902
ssdeep: 384:MeO9MzedZaNp4LAcRVBTn08sOyn/CUvEv2LW4CC+iC:MeFKZaQPBTn0b/nL9C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5D26123AA6C5976F29987F30DB282D635637C315A506D0B698DBF5D1E34602BDE030F
sha3_384: 3c7d69e07b47d0b2dc1bbcbb5d850b70115a71c715b6bbb3ae9cf977049af90d2486aedf018ed0796c6a8462b23846ad
ep_bytes: 68d0174000e8f0ffffff000000000000
timestamp: 2010-09-23 16:28:23

Version Info:

Translation: 0x0804 0x04b0
CompanyName:
ProductName: 工程1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: KB981322
OriginalFilename: KB981322.exe

Trojan:Win32/Lnkiebes.A also known as:

LionicTrojan.Win32.VB.4!c
MicroWorld-eScanTrojan.Generic.6067482
ClamAVWin.Malware.Vakooja-6887535-0
FireEyeGeneric.mg.c9a3ee3458ae7d52
McAfeeGenericRXAA-AA!C9A3EE3458AE
Cylanceunsafe
ZillyaTrojan.VB.Win32.48304
SangforSpyware.Win32.Lnkiebes.V6f1
K7AntiVirusTrojan-Downloader ( 0057064f1 )
AlibabaTrojanSpy:Win32/Lnkiebes.f197827f
K7GWTrojan-Downloader ( 0057064f1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D5C951A
BitDefenderThetaGen:NN.ZevbaF.36250.bm1@aOnZ8glb
VirITTrojan.Win32.Generic.AOEM
CyrenW32/TrojanClicker.C.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Chekafev.AE
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan.Win32.VB.alee
BitDefenderTrojan.Generic.6067482
NANO-AntivirusTrojan.Win32.VB.doqpo
ViRobotTrojan.Win32.A.VB.28701.B
TencentMalware.Win32.Gencirc.10b565e5
TACHYONTrojan/W32.VB-Agent.28699.E
EmsisoftTrojan.Generic.6067482 (B)
BaiduWin32.Trojan-Spy.Agent.t
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen3.5262
VIPRETrojan.Generic.6067482
TrendMicroTROJ_LNKIEB.SMI
McAfee-GW-EditionBehavesLike.Win32.Infected.mz
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
JiangminTrojan/VB.clew
WebrootW32.Trojan.VB.alee
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.VB
XcitiumTrojWare.Win32.TrojanSpy.Chekafev.~AE@2ne4p1
MicrosoftTrojan:Win32/Lnkiebes.A
ZoneAlarmTrojan.Win32.VB.alee
GDataTrojan.Generic.6067482
GoogleDetected
AhnLab-V3Trojan/Win32.VB.R5515
VBA32Trojan.VBRA.08943
ALYacTrojan.Generic.6067482
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.2271548622
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_LNKIEB.SMI
RisingTrojan.Win32.StartPage.psp (CLASSIC)
YandexTrojan.GenAsa!oS+pQGq1pfU
IkarusTrojan.Win32.VB
MaxSecureTrojan.Malware.1481589.susgen
FortinetW32/VB.ALEM!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]

How to remove Trojan:Win32/Lnkiebes.A?

Trojan:Win32/Lnkiebes.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment