Malware

Win32/Kryptik.HLZS malicious file

Malware Removal

The Win32/Kryptik.HLZS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLZS virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com

How to determine Win32/Kryptik.HLZS?


File Info:

crc32: E279ABD0
md5: 8264ab6e46265bc858d9bc232c0e55bc
name: 8264AB6E46265BC858D9BC232C0E55BC.mlw
sha1: 95c7b5ac14992abf64779fb53e8f3e905c785181
sha256: bbbfd58f79cff623722df5aab5a7d9e4d55b2e22f28bd489262bb46d6209bebb
sha512: 66e4b173845af177ca883e9ae1d939aa2207f311f2814567eb6541c1683a757fc286e93b98dfd929b0452077063c30dd8530a77ea4036e2169f534624b6ce15b
ssdeep: 12288:1bPkAfPs7QMstz3q3mVpHOobq7pXPNEQRbUY:CHC9puobq7XmY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: kogzmuadeke.exi
ProductVersion: 99.9.22.59
Copyright: Copyrighz (C) 2020, fodkagata
Translation: 0x0182 0x0102

Win32/Kryptik.HLZS also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056f9be1 )
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/GandCrab.bbbd97ee
K7GWTrojan ( 0056f9be1 )
CyrenW32/Kryptik.EUY.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HLZS
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.46755732
MicroWorld-eScanTrojan.GenericKD.46755732
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34058.Dq0@a0DJctq
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
FireEyeGeneric.mg.8264ab6e46265bc8
SentinelOneStatic AI – Malicious PE
AviraTR/AD.StellarStealer.nbegj
eGambitUnsafe.AI_Score_80%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.Agent.NMCV56
Acronissuspicious
McAfeeGenericRXAA-AA!8264AB6E4626
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Generic@ML.94 (RDMK:+8KJ29pKkP249bomuabZkA)
IkarusTrojan-Banker.UrSnif
FortinetW32/Mal_HPGen.50
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwoCGBcB

How to remove Win32/Kryptik.HLZS?

Win32/Kryptik.HLZS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment