Categories: Malware

Win32/Kryptik.LBU removal tips

The Win32/Kryptik.LBU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.LBU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Win32/Kryptik.LBU?


File Info:

name: 69EFE62EB520B5271876.mlwpath: /opt/CAPEv2/storage/binaries/080cb5b0064b15b7a27572a825083d716d42fb8cc9451299f1c17c98222da7f0crc32: 2C05D475md5: 69efe62eb520b5271876c5c003f78bc2sha1: 33382ed72650b355b7c5dc595d3114f2e3f3376csha256: 080cb5b0064b15b7a27572a825083d716d42fb8cc9451299f1c17c98222da7f0sha512: 85bf05be30d124b60f49c04e8f07e0e7e8827db633bf9c058b52a679127d6f0ccda5401fe400c4c8397014a82ad02ccea933ef89c9b90e33221f68bec996de67ssdeep: 3072:9EGx2ej2D1jc2sVbjtG5mcIoo1BNj0YyEP4H//h4NIaYLE9QtBYohF:9txj2ZdAbjtGsoo1vIYF4H/AIaYLZ/jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1860413A7D8A2912FFD606CB0217EE7DE6A28F252DEC0BF3115308C6F14767E4668950Csha3_384: cccc4add3c491765038d5faadb6a4ac2db4e413ae1559def56b396a9572667be7a1b9384e466aa5c0f74db8cd8683ad1ep_bytes: 60be005045008dbe00c0faff57eb0b90timestamp: 2008-09-02 06:00:10

Version Info:

ProductName: WinRARCompanyName: Alexander RoshalFileDescription: WinRAR archiverFileVersion: 3.80InternalName: WinRARLegalCopyright: Copyright © Alexander Roshal 1993-2008OriginalFilename: WinRAR.exeComments: Translation © Dmitry Yerokhin 1999-2008

Win32/Kryptik.LBU also known as:

Bkav W32.MosquitoQKK.Fam.Trojan
Lionic Hacktool.Win32.Krap.lQVR
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bredo.25
FireEye Generic.mg.69efe62eb520b527
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Variant.Bredo.25
Cylance Unsafe
Zillya Trojan.FakeAV.Win32.45406
Sangfor Trojan.Win32.Crypt.ULPM
K7AntiVirus Trojan ( f1000f011 )
Alibaba Exploit:Win32/ShellCode.3d96367f
K7GW Trojan ( f1000f011 )
Cybereason malicious.eb520b
VirIT Trojan.Win32.Pakes.IRU
Cyren W32/Risk.MSQJ-7232
Symantec Downloader.Lofog!gen4
ESET-NOD32 a variant of Win32/Kryptik.LBU
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-1022751
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Bredo.25
NANO-Antivirus Trojan.Win32.Bot.intgh
ViRobot Trojan.Win32.A.Diple.186096[UPX]
Avast Win32:Kryptik-ACB [Trj]
Tencent Win32.Trojan.Falsesign.Wskt
Ad-Aware Gen:Variant.Bredo.25
Emsisoft Gen:Variant.Bredo.25 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.Packed.21467
VIPRE Trojan.Win32.Kryptik.lbu (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition W32/Pinkslipbot.gen.ae
Sophos ML/PE-A + Mal/FakeAV-BW
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Variant.Bredo.25
Jiangmin Trojan/Diple.dcjo
Webroot W32.Bamital.Gen
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.4AD7E5
SUPERAntiSpyware Trojan.Agent/Gen-Pervaser
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Slenfbot.gen!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R4017
Acronis suspicious
McAfee Artemis!69EFE62EB520
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Rising Exploit.ShellCode!8.2A (CLOUD)
Yandex Trojan.GenAsa!zLGfEEkWneo
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Slenfbot.AD!worm
BitDefenderTheta Gen:NN.ZexaF.34212.lmLfaOJKApbc
AVG Win32:Kryptik-ACB [Trj]
Panda Bck/Qbot.AO

How to remove Win32/Kryptik.LBU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago