Malware

Win32/Kryptik.BBMD removal tips

Malware Removal

The Win32/Kryptik.BBMD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BBMD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Czech
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32/Kryptik.BBMD?


File Info:

name: E51B04200B6F1A87B45F.mlw
path: /opt/CAPEv2/storage/binaries/fff99228611e623f0976811a9a127b5e05838e0ff907a45051369afe787c519e
crc32: DF457E4F
md5: e51b04200b6f1a87b45fdc7285c12102
sha1: e57e5756ceb02a68f807c5e083ec6631bbd98a70
sha256: fff99228611e623f0976811a9a127b5e05838e0ff907a45051369afe787c519e
sha512: fc3f7cdcce53f4e8b2e546f18fe790a728c269db7736ef3a1839a0db78697ba78f3f5892af2558c851b6cd42bdfb2deb569c7e500f5b298e8d76bb81fbbdc94b
ssdeep: 6144:xTDrWPRq102TQzd2ULsypDmWEKuQW20/duH3FHLKQpQ:x3aPITEZzBEdQTgduXlVQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E534129786848919E5AF1C31250E8BCD98593F0166CD0ADEDCECFDE378B324ADB09199
sha3_384: 4eee1149de42bb459adfd2b4fa2e6ce777d9a0396761cea3710a7f7d294af1e3c9073c5bfc85587d8099b0e4c17193e8
ep_bytes: 60be003043008dbe00e0fcff57eb0b90
timestamp: 2013-05-15 16:54:39

Version Info:

CompanyName: LevelSoftware Studio
FileDescription: Assembly Linker command line tool
FileVersion: 8.1.3.7
InternalName: linktool
LegalCopyright: Copyright (C) 2005-2013 - LevelSoftware Studio
OriginalFilename: linktool.exe
ProductName: Assembly Linker command line tool
ProductVersion: 8.1.3.7
Translation: 0x1009 0x04b0

Win32/Kryptik.BBMD also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.e51b04200b6f1a87
ALYacGen:Variant.Ser.Jaik.1381
CylanceUnsafe
VIPRETrojan.Win32.Reveton.b!ag (v)
SangforTrojan.Win32.Kryptik.BBMD
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanSpy:Win32/Kryptik.1e7ed610
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_90% (W)
VirITTrojan.Win32.Crypt.CCLE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BBMD
APEXMalicious
KasperskyTrojan-Spy.Win32.Zbot.ltwe
BitDefenderGen:Variant.Ser.Jaik.1381
NANO-AntivirusTrojan.Win32.Zbot.cqprhu
MicroWorld-eScanGen:Variant.Ser.Jaik.1381
AvastWin32:Malware-gen
TencentWin32.Trojan-spy.Zbot.Ahod
Ad-AwareGen:Variant.Ser.Jaik.1381
EmsisoftGen:Variant.Ser.Jaik.1381 (B)
ComodoMalware@#3r4uca06cphmi
DrWebTrojan.PWS.Panda.2977
ZillyaTrojan.Zbot.Win32.122580
TrendMicroTSPY_ZBOT.SML0
McAfee-GW-EditionPWS-Zbot-FBFN!269F154051C1
SophosMal/Generic-R + Mal/EncPk-AKK
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ser.Jaik.1381
JiangminTrojanSpy.Zbot.dgzr
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1224207
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Zbot.lt.(kcloud)
ArcabitTrojan.Ser.Jaik.D565
ZoneAlarmTrojan-Spy.Win32.Zbot.ltwe
MicrosoftPWS:Win32/Zbot
AhnLab-V3Spyware/Win32.Zbot.R66919
McAfeeArtemis!E51B04200B6F
VBA32TrojanSpy.Zbot
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTSPY_ZBOT.SML0
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!vihP2atiHSk
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Zbot.AAO!tr
BitDefenderThetaGen:NN.ZexaF.34212.pmLfam5Y9ajO
AVGWin32:Malware-gen
Cybereasonmalicious.00b6f1
PandaTrj/Dtcontx.E

How to remove Win32/Kryptik.BBMD?

Win32/Kryptik.BBMD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment