Malware

Win32/Kryptik.ALZY.Gen information

Malware Removal

The Win32/Kryptik.ALZY.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ALZY.Gen virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32/Kryptik.ALZY.Gen?


File Info:

name: CEE637D59EEBD33BB4BF.mlw
path: /opt/CAPEv2/storage/binaries/0953ddcbfa4aad4c73a642f5d867ce849fb7e9eb57d0c16056f53cf07aaea006
crc32: 07B4CBC4
md5: cee637d59eebd33bb4bf97779cd08544
sha1: 0be5fd5b0810b09dce3a6212d44b28054307edd2
sha256: 0953ddcbfa4aad4c73a642f5d867ce849fb7e9eb57d0c16056f53cf07aaea006
sha512: 21fba789fdc42a793698e5acd2f5f212b0ade16adff6f70d51cc6bd7ff9ff59df799eadce542036dce05bd343a5edf0d160a250ec5f10d1c45d3ec407bd23f38
ssdeep: 384:XsC5pZME3KwQVyGSGwO4z0D5p39z72WO2ewsxJ5cBj5mIVx7eYHi93VSjanUUMx:XJ5pZMgKwQVyGSGsK172WZ7L7diUIi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19EA2DFFBA79B1F66D2086377874D6AD012E734E027A41B843D92167EA8B6B07F134613
sha3_384: cfc4b8995d77f54d7a517d8cf8f2cf84212a72f2a40dabe8b0753c833565ea940461abd62d1e80ee05ccbd8fb520f4ee
ep_bytes: 662bc08adb8adb64ff35300000009090
timestamp: 2010-05-19 11:15:44

Version Info:

0: [No Data]

Win32/Kryptik.ALZY.Gen also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.RP.bmX@bK!bgSo
ClamAVWin.Spyware.86455-2
ALYacGen:Trojan.Heur.RP.bmX@bK!bgSo
CylanceUnsafe
VIPREGen:Trojan.Heur.RP.bmX@bK!bgSo
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.59eebd
CyrenW32/KillAV.AU.gen!Eldorado
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Kryptik.ALZY.Gen
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-GameThief.Win32.OnLineGames.bnkb
BitDefenderGen:Trojan.Heur.RP.bmX@bK!bgSo
NANO-AntivirusTrojan.Win32.WOW.bdklb
SUPERAntiSpywareTrojan.Agent/Gen-OnlineGames
AvastFileRepMalware [Trj]
Ad-AwareGen:Trojan.Heur.RP.bmX@bK!bgSo
EmsisoftGen:Trojan.Heur.RP.bmX@bK!bgSo (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.PWS.Gamania.25724
ZillyaTrojan.OnLineGames.Win32.186545
TrendMicroTSPY_GAMETHI.SM
McAfee-GW-EditionBackDoor-EQI
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.cee637d59eebd33b
SophosMal/EncPk-ND
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.RP.bmX@bK!bgSo
JiangminHeur:Trojan/PSW.OnlineGames
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=86)
ArcabitTrojan.Heur.RP.E15E3D
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Dropper/Win32.OnlineGameHack.R271
McAfeeBackDoor-EQI
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTSPY_GAMETHI.SM
RisingMalware.OnLineGames!8.E959 (TFE:5:nEfGqSLTVyS)
YandexTrojan.GenAsa!/rqUo4IWF34
IkarusTrojan-GameThief.Win32.OnLineGames
MaxSecurePoly.Trojan-GameThief.W32.OnLineGames
FortinetW32/Kryptik.ND!tr
BitDefenderThetaAI:Packer.E4E616701E
AVGFileRepMalware [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.ALZY.Gen?

Win32/Kryptik.ALZY.Gen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment