Malware

What is “Win32/Kryptik.HCV”?

Malware Removal

The Win32/Kryptik.HCV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HCV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.HCV?


File Info:

name: 882F0FBF4DAD47BF55C4.mlw
path: /opt/CAPEv2/storage/binaries/056b92e52460816e29428e15691e048782f2ad62ec52b536b62bfc6c2acbf340
crc32: 16925675
md5: 882f0fbf4dad47bf55c4dbdf51d67e19
sha1: b400bef39bbb56d8c62ac34cb1fae7be42948bdf
sha256: 056b92e52460816e29428e15691e048782f2ad62ec52b536b62bfc6c2acbf340
sha512: 8c34d1db22a7ddd72518a07bb14e9aed3bab7dfae1cbeb838418cce4a8805a9aca121a6b5d5d8c384d2778f380f73de25458982c34663186954a220814b3451c
ssdeep: 24576:ifuXIqSYu0TPt0M/0eaLWoM5VM8LbTvIYefFtXyFya:NIqZt7sq5TgxFtiga
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1612502967B88DA5AFD990DF0E4732B638319C28579A2C3033E4756478EF4BD43A499CC
sha3_384: 314f8d499920ef680b155937c043d81dfccf564b06a35a901971c9759b76b9419615baea8eab4c5a869c630153c3b2a0
ep_bytes: 83ec1083e00089042489442404894424
timestamp: 2005-01-26 13:23:55

Version Info:

0: [No Data]

Win32/Kryptik.HCV also known as:

BkavW32.FakeAvQKU.Fam.Adware
LionicTrojan.Win32.SpyEyes.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.KS.6
ClamAVWin.Trojan.Fakesec-893
FireEyeGeneric.mg.882f0fbf4dad47bf
SkyhighBehavesLike.Win32.Sality.fc
ALYacGen:Trojan.Heur.KS.6
Cylanceunsafe
VIPREGen:Trojan.Heur.KS.6
SangforTrojan.Win32.Agent.V8dn
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirTool:Win32/Obfuscator.ad08cda8
K7GWTrojan ( 00561e961 )
K7AntiVirusTrojan ( 00561e961 )
ArcabitTrojan.Heur.KS.6
BitDefenderThetaAI:Packer.A56603B614
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HCV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.KS.6
NANO-AntivirusTrojan.Win32.SpyEyes.byjhv
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.13ffb933
EmsisoftGen:Trojan.Heur.KS.6 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Fakealert.19216
ZillyaTrojan.FakeAV.Win32.325393
TrendMicroBKDR_CYCBOT.SME
Trapminemalicious.high.ml.score
SophosMal/FakeAV-DO
IkarusTrojan.Win32.FakeAV
JiangminTrojanSpy.SpyEyes.tc
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.FakeAV.BA@2nwwoa
MicrosoftRogue:Win32/Winwebsec
ViRobotTrojan.Win32.A.SpyEyes.1024000
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.KS.6
VaristW32/FakeAlert.HR.gen!Eldorado
McAfeeFakeAV-SecurityTool.i
MAXmalware (ai score=99)
VBA32Trojan.FakeAV.0997
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_CYCBOT.SME
RisingTrojan.Fuery!8.EAFB (TFE:2:HKuje0qMJvB)
YandexTrojan.GenAsa!id7xgdTzx7s
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/FakeAV.DO!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.39bbb5
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HCV?

Win32/Kryptik.HCV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment