Categories: Malware

Win32/Kryptik.BBMD removal tips

The Win32/Kryptik.BBMD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BBMD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Czech
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32/Kryptik.BBMD?


File Info:

name: E51B04200B6F1A87B45F.mlwpath: /opt/CAPEv2/storage/binaries/fff99228611e623f0976811a9a127b5e05838e0ff907a45051369afe787c519ecrc32: DF457E4Fmd5: e51b04200b6f1a87b45fdc7285c12102sha1: e57e5756ceb02a68f807c5e083ec6631bbd98a70sha256: fff99228611e623f0976811a9a127b5e05838e0ff907a45051369afe787c519esha512: fc3f7cdcce53f4e8b2e546f18fe790a728c269db7736ef3a1839a0db78697ba78f3f5892af2558c851b6cd42bdfb2deb569c7e500f5b298e8d76bb81fbbdc94bssdeep: 6144:xTDrWPRq102TQzd2ULsypDmWEKuQW20/duH3FHLKQpQ:x3aPITEZzBEdQTgduXlVQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E534129786848919E5AF1C31250E8BCD98593F0166CD0ADEDCECFDE378B324ADB09199sha3_384: 4eee1149de42bb459adfd2b4fa2e6ce777d9a0396761cea3710a7f7d294af1e3c9073c5bfc85587d8099b0e4c17193e8ep_bytes: 60be003043008dbe00e0fcff57eb0b90timestamp: 2013-05-15 16:54:39

Version Info:

CompanyName: LevelSoftware StudioFileDescription: Assembly Linker command line toolFileVersion: 8.1.3.7InternalName: linktoolLegalCopyright: Copyright (C) 2005-2013 - LevelSoftware StudioOriginalFilename: linktool.exeProductName: Assembly Linker command line toolProductVersion: 8.1.3.7Translation: 0x1009 0x04b0

Win32/Kryptik.BBMD also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.4!c
Cynet Malicious (score: 100)
FireEye Generic.mg.e51b04200b6f1a87
ALYac Gen:Variant.Ser.Jaik.1381
Cylance Unsafe
VIPRE Trojan.Win32.Reveton.b!ag (v)
Sangfor Trojan.Win32.Kryptik.BBMD
K7AntiVirus Trojan ( 0055dd191 )
Alibaba TrojanSpy:Win32/Kryptik.1e7ed610
K7GW Trojan ( 0055dd191 )
CrowdStrike win/malicious_confidence_90% (W)
VirIT Trojan.Win32.Crypt.CCLE
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.BBMD
APEX Malicious
Kaspersky Trojan-Spy.Win32.Zbot.ltwe
BitDefender Gen:Variant.Ser.Jaik.1381
NANO-Antivirus Trojan.Win32.Zbot.cqprhu
MicroWorld-eScan Gen:Variant.Ser.Jaik.1381
Avast Win32:Malware-gen
Tencent Win32.Trojan-spy.Zbot.Ahod
Ad-Aware Gen:Variant.Ser.Jaik.1381
Emsisoft Gen:Variant.Ser.Jaik.1381 (B)
Comodo Malware@#3r4uca06cphmi
DrWeb Trojan.PWS.Panda.2977
Zillya Trojan.Zbot.Win32.122580
TrendMicro TSPY_ZBOT.SML0
McAfee-GW-Edition PWS-Zbot-FBFN!269F154051C1
Sophos Mal/Generic-R + Mal/EncPk-AKK
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ser.Jaik.1381
Jiangmin TrojanSpy.Zbot.dgzr
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1224207
MAX malware (ai score=99)
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Troj.Zbot.lt.(kcloud)
Arcabit Trojan.Ser.Jaik.D565
ZoneAlarm Trojan-Spy.Win32.Zbot.ltwe
Microsoft PWS:Win32/Zbot
AhnLab-V3 Spyware/Win32.Zbot.R66919
McAfee Artemis!E51B04200B6F
VBA32 TrojanSpy.Zbot
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall TSPY_ZBOT.SML0
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex TrojanSpy.Zbot!vihP2atiHSk
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/Zbot.AAO!tr
BitDefenderTheta Gen:NN.ZexaF.34212.pmLfam5Y9ajO
AVG Win32:Malware-gen
Cybereason malicious.00b6f1
Panda Trj/Dtcontx.E

How to remove Win32/Kryptik.BBMD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago