Malware

Win32/Kryptik.LHD (file analysis)

Malware Removal

The Win32/Kryptik.LHD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.LHD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32/Kryptik.LHD?


File Info:

name: 8D780DCAC30DAC768249.mlw
path: /opt/CAPEv2/storage/binaries/b52e7170da5d2347d6ae9a4b4d68c047b0f16091a76801e9c250f89528027b35
crc32: 2D7CAFFD
md5: 8d780dcac30dac7682492e54bb340b4a
sha1: 266cb0b1890eac5efaaf1fa10ff5a20c84f035d7
sha256: b52e7170da5d2347d6ae9a4b4d68c047b0f16091a76801e9c250f89528027b35
sha512: 47bee0d3d3edd4d773ebfe7e6bdb0a3c28335bc0a77a5e77852b33dca230dbd34818571f43734f1ef65b96359319bf3cb47ba6bc0fb6feaf6b47af316a7e844f
ssdeep: 3072:9qOf6u/T+nE5YkXWmb6o5nGUNOqMeOQDl/5vvnYbI+Y0dF:RCu7q6Wm2o5N1MyhRvPYd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6D312CA3F70974AD9BF00B118ED373146A4FA39014ADFAF098D436970AB656D9F2198
sha3_384: a6558650a787fb03bb6671c91519404e6b3d34fd69001fc7bae11717a7fb3bc322a419df3b36c7dbcec4447eed89e4fc
ep_bytes: 60be159042008dbeeb7ffdff57eb0b90
timestamp: 2007-04-06 04:36:02

Version Info:

CompanyName: Xxjhtkqkgv Xasot
FileDescription: Xxjhtkqkgv Lvlacym Vicghcj
FileVersion: 6, 108, 9, 76
InternalName: Xxjhtkqkgv
LegalCopyright: Copyright © Xxjhtkqkgv Xasot 2001-2009
OriginalFilename: Xxjhtkqkgv.exe
ProductName: Xxjhtkqkgv Lvlacym Vicghcj
ProductVersion: 33, 75, 24, 95
Translation: 0x0409 0x04e4

Win32/Kryptik.LHD also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanGen:Heur.VIZ.2
FireEyeGeneric.mg.8d780dcac30dac76
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeW32/Pinkslipbot.gen.af
CylanceUnsafe
VIPREBackdoor.Win32.Qakbot.ax (v)
SangforTrojan.Win32.Zbot.udcx
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanSpy:Win32/Kryptik.27474d2e
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.ac30da
BitDefenderThetaGen:NN.ZexaF.34212.imKfa4dizAic
VirITTrojan.Win32.Generic.AGBY
CyrenW32/Zbot.CN.gen!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.LHD
TrendMicro-HouseCallBKDR_QAKBOT.SMG
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Zbot-25826
KasperskyTrojan-Spy.Win32.Zbot.udcx
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Zbot.iehuf
SUPERAntiSpywareTrojan.Agent/Gen-Faker
TencentWin32.Trojan-spy.Zbot.Edee
Ad-AwareGen:Heur.VIZ.2
EmsisoftGen:Heur.VIZ.2 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
ZillyaTrojan.Zbot.Win32.32418
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.af
SophosMal/Generic-R + Mal/Zbot-CX
GDataGen:Heur.VIZ.2
JiangminTrojanSpy.Zbot.avpy
eGambitGeneric.Malware
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.ud.(kcloud)
ArcabitTrojan.VIZ.2
ViRobotTrojan.Win32.A.Zbot.136704.AM
ZoneAlarmTrojan-Spy.Win32.Zbot.udcx
MicrosoftPWS:Win32/Zbot
AhnLab-V3Trojan/Win32.Zbot.R3226
VBA32Trojan.Zeus.EA.0999
MAXmalware (ai score=100)
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingTrojan.Win32.Generic.127DB21A (C64:YzY0OmoCRLrA19f1)
YandexTrojan.GenAsa!4WH+IIOLK0M
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
WebrootW32.Infostealer.Zeus
AVGWin32:Trojan-gen
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/Kryptik.LHD?

Win32/Kryptik.LHD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment