Malware

About “Win32/GenKryptik.ABLZ” infection

Malware Removal

The Win32/GenKryptik.ABLZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.ABLZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Arabic (Oman)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/GenKryptik.ABLZ?


File Info:

name: 315306577D8A2B63ECB7.mlw
path: /opt/CAPEv2/storage/binaries/99b0fee00c41f67229b9c9d6dd3c31f581feddf1f3a4cccaf31813777b400968
crc32: 6694ED8E
md5: 315306577d8a2b63ecb76a0c3b3aeb7e
sha1: c50545a352bf053dc2ba06f97f6be3291ed03962
sha256: 99b0fee00c41f67229b9c9d6dd3c31f581feddf1f3a4cccaf31813777b400968
sha512: fc44a3d4dcaa92a3033dce0dd93b7c432b4f006542769b94cd026a12c41cf795bed68f4a6e83f29d19255b2a2ac3badc2b287ebbfa10ee54ff19a91956177566
ssdeep: 6144:3yDtkqC5nAOV7cTzf4it6VJPNy9mLxIqzV5YbkZC/:3I7cnHO814tqx5C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5744AC6148E48AED40BF6B29863B93182A453345D2B6C7756AC421FD1FF22163E19FF
sha3_384: 9ffb97efd60efc6bd73e6d6d2a2a03ce77269251429a30a0667701ebcaf42c0e967076986b15b70bf2c2f13cf026bc7c
ep_bytes: e8d9210000e9041e0000cc558bec5356
timestamp: 2017-04-20 19:59:56

Version Info:

0: [No Data]

Win32/GenKryptik.ABLZ also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.Oxynoxy.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.16649
FireEyeGeneric.mg.315306577d8a2b63
CAT-QuickHealBackdoor.Androm.A5
ALYacGen:Variant.Ursu.16649
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.41601
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Ursu.16649
K7GWTrojan ( 0050b8a21 )
K7AntiVirusTrojan ( 0050b8a21 )
CyrenW32/S-1506d0a5!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/GenKryptik.ABLZ
APEXMalicious
AvastWin32:Bzofiku-A [Drp]
ClamAVWin.Trojan.Zusy-7112084-1
KasperskyWorm.Win32.Oxynoxy.xc
AlibabaMalware:Win32/km_2cee2.None
NANO-AntivirusTrojan.Win32.Androm.envnqv
ViRobotTrojan.Win32.XPacker.Gen
RisingTrojan.Kryptik!1.AA6F (CLOUD)
Ad-AwareGen:Variant.Ursu.16649
SophosMal/Generic-S
ComodoTrojWare.Win32.Zbot.FPZP@7gz7gm
DrWebTrojan.Encoder.11533
TrendMicroTROJ_LETHIC.SMT
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftGen:Variant.Ursu.16649 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ursu.16649
JiangminBackdoor.Androm.oze
AviraHEUR/AGEN.1103301
Antiy-AVLTrojan/Generic.ASMalwS.1FCFA6C
GridinsoftRansom.Win32.Zbot.sa
ZoneAlarmWorm.Win32.Oxynoxy.xc
MicrosoftTrojan:Script/Phonzy.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upbot.C1919607
Acronissuspicious
McAfeeGenericRXBI-EG!315306577D8A
VBA32BScope.Worm.Oxynoxy
MalwarebytesBackdoor.Bot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_LETHIC.SMT
TencentMalware.Win32.Gencirc.10b32c3d
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ADEL!tr
BitDefenderThetaAI:Packer.AA0B349A1F
AVGWin32:Bzofiku-A [Drp]
Cybereasonmalicious.77d8a2

How to remove Win32/GenKryptik.ABLZ?

Win32/GenKryptik.ABLZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment