Malware

Win32/Kryptik.HLVZ malicious file

Malware Removal

The Win32/Kryptik.HLVZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLVZ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Telugu
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com

How to determine Win32/Kryptik.HLVZ?


File Info:

crc32: 171B6301
md5: 40f0b289f891cb545aae968186cc8977
name: 40F0B289F891CB545AAE968186CC8977.mlw
sha1: 6c114e60f215dbbbaad992cbaad833601b02ddbf
sha256: ccb48c19dab11418d38d63afbbf75556ca75531ed4a8947bcc5f3e35dc2b700a
sha512: 3e4d366b365b8c8461510f3b49128ce477581142e823d3e1670c9bae87ca20c8ff7ca42db57deab7020e3c78539df8e45b0b7b397e213e3ce837b6d5e04f7233
ssdeep: 12288:iHeacotTj9Q29ZyfHFCQIM+TQjOohvz96ehN5tJpG8Fe6Tob:i3cotQfze8jdhvwehXcWo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x020a 0x054b

Win32/Kryptik.HLVZ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader40.50053
ClamAVWin.Malware.Generic-9881904-0
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.ESK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLVZ
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34050.EuW@a0Sn7pfG
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.40f0b289f891cb54
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_79%
MicrosoftTrojan:Win32/Caynamer.A!ml
Acronissuspicious
McAfeePacked-GDT!40F0B289F891
VBA32BScope.Trojan.Crypt
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.C6FC (CLASSIC)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ESK!tr
AVGWin32:PWSX-gen [Trj]

How to remove Win32/Kryptik.HLVZ?

Win32/Kryptik.HLVZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment