Malware

Win32/Kryptik.HCVV removal

Malware Removal

The Win32/Kryptik.HCVV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HCVV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Zloader malware family

How to determine Win32/Kryptik.HCVV?


File Info:

name: AFDF2FBC0756ED304D1A.mlw
path: /opt/CAPEv2/storage/binaries/a947c216ea52ce23457b3babb1e1eb6275cabe2150d3995553e4de4b8c3d97f4
crc32: 424E1F2F
md5: afdf2fbc0756ed304d1a33083a5f2b0f
sha1: f3a25627f925390097a64a84ef34c952fe8af036
sha256: a947c216ea52ce23457b3babb1e1eb6275cabe2150d3995553e4de4b8c3d97f4
sha512: 1c49e53b21c6cebc7a070667aaf05bc89e1a434270208fb61e54c8d74b8f4f3c70c021567d65e1ae024b16bdddb6f89989434075b9a422f2582d82c861b6ccf1
ssdeep: 6144:vG9T0nIO6C3XwbT5QOIJSeEY7EkvBeC1G:HIO6TTeO8Sw7Ekv8C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C64AF12A6B1B432F2B349355A71A6A6493B7C625F30D18B1FA0EE5F3E353D1C632712
sha3_384: d4a7a7dd3c1887bb0ce7f1f2d131bcdecc3db8a0e4a70ba9d5ad64780a83594f19abbae95d6a6a5efcfcccf93e5a9227
ep_bytes: e8e43f0000e989feffffff3574814300
timestamp: 2019-05-27 07:19:22

Version Info:

0: [No Data]

Win32/Kryptik.HCVV also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
tehtrisGeneric.Malware
ClamAVWin.Malware.Generic-7688662-0
McAfeeTrojan-FSEY!AFDF2FBC0756
CylanceUnsafe
ZillyaTrojan.Zenpak.Win32.1984
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056542f1 )
BitDefenderGen:Heur.Mint.Titirez.uqW@IKGHRyeG
K7GWTrojan ( 0056542f1 )
Cybereasonmalicious.c0756e
ArcabitTrojan.Mint.Titirez.ED1F2D
VirITTrojan.Win32.Genus.CDL
CyrenW32/Agent.BTA.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HCVV
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Zenpak.zrp
AlibabaTrojanSpy:Win32/Zenpak.47e7481f
NANO-AntivirusTrojan.Win32.Zenpak.inptny
MicroWorld-eScanGen:Heur.Mint.Titirez.uqW@IKGHRyeG
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
Ad-AwareGen:Heur.Mint.Titirez.uqW@IKGHRyeG
EmsisoftGen:Heur.Mint.Titirez.uqW@IKGHRyeG (B)
ComodoMalware@#fduwxy8z5dpe
DrWebTrojan.MulDrop4.25343
VIPREGen:Heur.Mint.Titirez.uqW@IKGHRyeG
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.afdf2fbc0756ed30
SophosML/PE-A
IkarusTrojan-Dropper.Win32.Danabot
JiangminTrojanSpy.Zbot.fqxb
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.qhkbc
Antiy-AVLTrojan/Generic.ASMalwS.6C82
KingsoftWin32.Troj.Zenpak.z.(kcloud)
MicrosoftTrojan:Win32/Glupteba.RRS!MTB
SUPERAntiSpywareTrojan.Agent/Generic
GDataGen:Heur.Mint.Titirez.uqW@IKGHRyeG
AhnLab-V3Trojan/Win.MalPe.X2062
VBA32TrojanPSW.Racealer
ALYacTrojan.Glupteba.gen
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
YandexTrojan.Kryptik!QKhgt8lw4l8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.88290797.susgen
FortinetPossibleThreat.MU
BitDefenderThetaGen:NN.ZexaF.34582.uqW@aKGHRyeG
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HCVV?

Win32/Kryptik.HCVV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment