Malware

Win32/Kryptik.LBU removal tips

Malware Removal

The Win32/Kryptik.LBU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.LBU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Win32/Kryptik.LBU?


File Info:

name: 69EFE62EB520B5271876.mlw
path: /opt/CAPEv2/storage/binaries/080cb5b0064b15b7a27572a825083d716d42fb8cc9451299f1c17c98222da7f0
crc32: 2C05D475
md5: 69efe62eb520b5271876c5c003f78bc2
sha1: 33382ed72650b355b7c5dc595d3114f2e3f3376c
sha256: 080cb5b0064b15b7a27572a825083d716d42fb8cc9451299f1c17c98222da7f0
sha512: 85bf05be30d124b60f49c04e8f07e0e7e8827db633bf9c058b52a679127d6f0ccda5401fe400c4c8397014a82ad02ccea933ef89c9b90e33221f68bec996de67
ssdeep: 3072:9EGx2ej2D1jc2sVbjtG5mcIoo1BNj0YyEP4H//h4NIaYLE9QtBYohF:9txj2ZdAbjtGsoo1vIYF4H/AIaYLZ/j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1860413A7D8A2912FFD606CB0217EE7DE6A28F252DEC0BF3115308C6F14767E4668950C
sha3_384: cccc4add3c491765038d5faadb6a4ac2db4e413ae1559def56b396a9572667be7a1b9384e466aa5c0f74db8cd8683ad1
ep_bytes: 60be005045008dbe00c0faff57eb0b90
timestamp: 2008-09-02 06:00:10

Version Info:

ProductName: WinRAR
CompanyName: Alexander Roshal
FileDescription: WinRAR archiver
FileVersion: 3.80
InternalName: WinRAR
LegalCopyright: Copyright © Alexander Roshal 1993-2008
OriginalFilename: WinRAR.exe
Comments: Translation © Dmitry Yerokhin 1999-2008

Win32/Kryptik.LBU also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicHacktool.Win32.Krap.lQVR
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bredo.25
FireEyeGeneric.mg.69efe62eb520b527
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Bredo.25
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.45406
SangforTrojan.Win32.Crypt.ULPM
K7AntiVirusTrojan ( f1000f011 )
AlibabaExploit:Win32/ShellCode.3d96367f
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.eb520b
VirITTrojan.Win32.Pakes.IRU
CyrenW32/Risk.MSQJ-7232
SymantecDownloader.Lofog!gen4
ESET-NOD32a variant of Win32/Kryptik.LBU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1022751
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bredo.25
NANO-AntivirusTrojan.Win32.Bot.intgh
ViRobotTrojan.Win32.A.Diple.186096[UPX]
AvastWin32:Kryptik-ACB [Trj]
TencentWin32.Trojan.Falsesign.Wskt
Ad-AwareGen:Variant.Bredo.25
EmsisoftGen:Variant.Bredo.25 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.Packed.21467
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
SophosML/PE-A + Mal/FakeAV-BW
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Bredo.25
JiangminTrojan/Diple.dcjo
WebrootW32.Bamital.Gen
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.4AD7E5
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Slenfbot.gen!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R4017
Acronissuspicious
McAfeeArtemis!69EFE62EB520
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingExploit.ShellCode!8.2A (CLOUD)
YandexTrojan.GenAsa!zLGfEEkWneo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Slenfbot.AD!worm
BitDefenderThetaGen:NN.ZexaF.34212.lmLfaOJKApbc
AVGWin32:Kryptik-ACB [Trj]
PandaBck/Qbot.AO

How to remove Win32/Kryptik.LBU?

Win32/Kryptik.LBU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment