Malware

Win32/Kryptik.ALWZ removal guide

Malware Removal

The Win32/Kryptik.ALWZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ALWZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.ALWZ?


File Info:

name: 8BE3E3E86E147B16DB05.mlw
path: /opt/CAPEv2/storage/binaries/d7ee314eb73b7c23433b202f47d81cbc6bb1b1138b771c0c52045db57c800f33
crc32: 8E89F4ED
md5: 8be3e3e86e147b16db0596655f02a755
sha1: aa567edbf606019d189cff0109f433ece4f4557f
sha256: d7ee314eb73b7c23433b202f47d81cbc6bb1b1138b771c0c52045db57c800f33
sha512: 12a53c41ff05afff78ae740313bde85873dc5e8d68481f54505083f73444a7992d965b7ff21060c404ef2b009755925566e2e0ce3cf379223c43680f162a24f2
ssdeep: 3072:HUthZ45uqOQtA5Grj3+PxZtubmpy0BjoHzn1zaPEHYl4g6rpB:HUxUtUGrz+pZobmI0BjOhGcHYh07
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E51402447B6B95E2D99BCABC1E3FA2119719E7B04F609C63B305293AF18F45087B5232
sha3_384: c7d1b30dc19347983ae2ac823762cc703542e808605e092f9d004d8857fd1aa250e7da93364ce4f37cdcb124e0376d53
ep_bytes: 833d6cd442000075368b155dd4420085
timestamp: 1992-06-19 04:10:01

Version Info:

0: [No Data]

Win32/Kryptik.ALWZ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.lzP6
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.8be3e3e86e147b16
CAT-QuickHealTrojanPWS.Zbot.Y
ALYacGen:Variant.Razy.856471
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.285926
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Kryptik.685d5c00
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.86e147
BaiduWin32.Adware.Kryptik.c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.ALWZ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.856471
NANO-AntivirusTrojan.Win32.SmsSend.cbobaq
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
MicroWorld-eScanGen:Variant.Razy.856471
TencentMalware.Win32.Gencirc.11bbdc58
Ad-AwareGen:Variant.Razy.856471
EmsisoftGen:Variant.Razy.856471 (B)
ComodoMalware@#1ahfs1bt5dlou
DrWebTrojan.SMSSend.2363
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_LOKBOT_BK08344F.TOMC
McAfee-GW-EditionBehavesLike.Win32.Wanex.ch
SophosMal/Generic-R + Mal/EncPk-AEH
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Razy.856471
JiangminWorm/Cridex.dy
AviraDR/Delphi.Gen8
Antiy-AVLTrojan/Generic.ASMalwS.8A57C
ViRobotTrojan.Win32.A.Lokbot.199169
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!CI
TACHYONTrojan/W32.Lokbot.199169
AhnLab-V3Spyware/Win32.Zbot.R37545
Acronissuspicious
McAfeePWS-Zbot.gen.aey
MAXmalware (ai score=100)
VBA32Malware-Cryptor.Limpopo
MalwarebytesSpyware.ZeuS
PandaTrj/Pacrypt.D
TrendMicro-HouseCallTROJ_LOKBOT_BK08344F.TOMC
RisingSpyware.Voltar!1.AF1D (CLOUD)
YandexTrojan.GenAsa!cAI26hKlduo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Zbot.EQPB!tr
BitDefenderThetaGen:NN.ZexaF.34212.mGX@aKsertmk
AVGWin32:Zbot-PLD [Trj]
AvastWin32:Zbot-PLD [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.ALWZ?

Win32/Kryptik.ALWZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment