Malware

Win32/Kryptik.HLSZ malicious file

Malware Removal

The Win32/Kryptik.HLSZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLSZ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Behavior consistent with a dropper attempting to download the next stage.
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • A process sent information about the computer to a remote location.
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
ama529.ru
amaad100.com
900ama.com

How to determine Win32/Kryptik.HLSZ?


File Info:

crc32: 6C33CE94
md5: 2964ea014ca6c3770dd7e28339348eb7
name: 2964EA014CA6C3770DD7E28339348EB7.mlw
sha1: 902189db5fd7ac729c24e06bcdcb24df589e8a58
sha256: a1b0074cbd56956cc94e6161361f8f7407075f2903d14d082c1006f411bec90a
sha512: b781fc29b8319c3a098ec35ba79e64757bcea56ca1e2ab773c5a7b3c45ca6ed3c94ca5e3415e3932d5ac93525910d71f5be692849e273acddf0d3a082a9e7ea3
ssdeep: 3072:9vh1y5y//Ld3cYosuUZcFeVMZF5qG6SH+p8r9w/NQY7tQ6qhuCQ3WxiME:w5y/zd3cauUMsbZ+X9eQeJb37
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: voygcuadage.exe
FileVersion: 1.7.39.18
Copyright: Copyrighz (C) 2020, wodkagudy
ProductVersions: 1.16.46
Translation: 0x0273 0x011e

Win32/Kryptik.HLSZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005690671 )
Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005690671 )
CyrenW32/Kryptik.EQG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLSZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
FireEyeGeneric.mg.2964ea014ca6c377
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Azorult.RF!MTB
GridinsoftTrojan.Win32.Packed.lu!heur
McAfeeArtemis!2964EA014CA6
MalwarebytesTrojan.MalPack.GS
RisingMalware.Obscure!1.A3BB (CLASSIC)
IkarusTrojan-Dropper.Win32.Farfli
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
Qihoo-360HEUR/QVM10.1.A117.Malware.Gen

How to remove Win32/Kryptik.HLSZ?

Win32/Kryptik.HLSZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment