Malware

About “Win32/Kryptik.CTUB” infection

Malware Removal

The Win32/Kryptik.CTUB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.CTUB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.CTUB?


File Info:

name: 012566768B75BEBEA8E9.mlw
path: /opt/CAPEv2/storage/binaries/1a19be8ae2b5f15517a6eeb455dd0f62e01cb216db12e32e5916305b37af348d
crc32: 2FFB2EC6
md5: 012566768b75bebea8e9f9911e8e1d08
sha1: 77c14f4eaa471a00d6e3635dc640b0c4e7b2ef0c
sha256: 1a19be8ae2b5f15517a6eeb455dd0f62e01cb216db12e32e5916305b37af348d
sha512: 1f50979de07f8028c045b5c88755934e1fa1427e778cd127162eef0d12eac68a6f6797c6b48f68f87001235b609eecdc5801aa41e65b2f710740d2aedd99ac22
ssdeep: 6144:fC9yyk0u1sLS1BCr4nPilnL+Lqp8hBhmk30p0bSHiF9sYVB+uSDMquR56kscj914:IBZgkL++Xk3TfT+uNFnDiZUdG/t4sD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176B4F153E787CFA2D3B524B5018B2B294B346AC452952D0353ECD8AA76D77B2304F7AC
sha3_384: 6dda8fd2b884ac75d2af0101d0e4940602ace192c5f7904690a37002a6c1171c655dfa576625af546f86856d37213868
ep_bytes: 558bec81eca0010000b8c00000008985
timestamp: 2010-02-11 01:45:03

Version Info:

ProductVersion: 13.29.12559.17888
OriginalFilename: lbaess.exe
CompanyName: Emnsaem Corporatu
FileDescription: Emnsaem Visatl Studie 2020
FileVersion: 13.29.12559.17888
InternalName: laess.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.CTUB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur2.FU.Fu1@au0R5WEO
ClamAVWin.Trojan.Agent-1329235
FireEyeGeneric.mg.012566768b75bebe
CAT-QuickHealTrojanSpy.Zbot.MUE.A6
McAfeeTrojan-FFFI!012566768B75
CylanceUnsafe
VIPREGen:Trojan.Heur2.FU.Fu1@au0R5WEO
SangforTrojan.Win32.Kryptik.CTUB
K7AntiVirusSpyware ( 0040f9df1 )
K7GWSpyware ( 0040f9df1 )
Cybereasonmalicious.68b75b
BaiduWin32.Adware.Kryptik.d
VirITTrojan.Win32.Panda.LKX
CyrenW32/Zbot.VQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.CTUB
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur2.FU.Fu1@au0R5WEO
NANO-AntivirusTrojan.Win32.Panda.dlixko
AvastWin32:Agent-AUYE [Trj]
TencentMalware.Win32.Gencirc.10c73d7c
Ad-AwareGen:Trojan.Heur2.FU.Fu1@au0R5WEO
EmsisoftGen:Trojan.Heur2.FU.Fu1@au0R5WEO (B)
ComodoTrojWare.Win32.PWS.Zbot.CGI@5j78ox
DrWebTrojan.PWS.Panda.7719
ZillyaTrojan.Zbot.Win32.172020
TrendMicroTSPY_ZBOT.SMAC
McAfee-GW-EditionTrojan-FFFI!012566768B75
SophosML/PE-A + Mal/Zbot-TA
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur2.FU.Fu1@au0R5WEO
JiangminTrojan/Generic.azska
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.3303
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicrosoftPWS:Win32/Zbot
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C680444
BitDefenderThetaAI:Packer.A547411F20
ALYacGen:Trojan.Heur2.FU.Fu1@au0R5WEO
MalwarebytesTrojan.Zemot
TrendMicro-HouseCallTSPY_ZBOT.SMAC
RisingMalware.Undefined!8.C (TFE:3:4k6i2NBuFCM)
YandexTrojan.GenAsa!nkxEnkBRnhc
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.DSCV!tr
AVGWin32:Agent-AUYE [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.CTUB?

Win32/Kryptik.CTUB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment