Categories: Malware

Win32/Kryptik.HCVV removal

The Win32/Kryptik.HCVV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HCVV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Zloader malware family

How to determine Win32/Kryptik.HCVV?


File Info:

name: AFDF2FBC0756ED304D1A.mlwpath: /opt/CAPEv2/storage/binaries/a947c216ea52ce23457b3babb1e1eb6275cabe2150d3995553e4de4b8c3d97f4crc32: 424E1F2Fmd5: afdf2fbc0756ed304d1a33083a5f2b0fsha1: f3a25627f925390097a64a84ef34c952fe8af036sha256: a947c216ea52ce23457b3babb1e1eb6275cabe2150d3995553e4de4b8c3d97f4sha512: 1c49e53b21c6cebc7a070667aaf05bc89e1a434270208fb61e54c8d74b8f4f3c70c021567d65e1ae024b16bdddb6f89989434075b9a422f2582d82c861b6ccf1ssdeep: 6144:vG9T0nIO6C3XwbT5QOIJSeEY7EkvBeC1G:HIO6TTeO8Sw7Ekv8Ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12C64AF12A6B1B432F2B349355A71A6A6493B7C625F30D18B1FA0EE5F3E353D1C632712sha3_384: d4a7a7dd3c1887bb0ce7f1f2d131bcdecc3db8a0e4a70ba9d5ad64780a83594f19abbae95d6a6a5efcfcccf93e5a9227ep_bytes: e8e43f0000e989feffffff3574814300timestamp: 2019-05-27 07:19:22

Version Info:

0: [No Data]

Win32/Kryptik.HCVV also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
tehtris Generic.Malware
ClamAV Win.Malware.Generic-7688662-0
McAfee Trojan-FSEY!AFDF2FBC0756
Cylance Unsafe
Zillya Trojan.Zenpak.Win32.1984
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056542f1 )
BitDefender Gen:Heur.Mint.Titirez.uqW@IKGHRyeG
K7GW Trojan ( 0056542f1 )
Cybereason malicious.c0756e
Arcabit Trojan.Mint.Titirez.ED1F2D
VirIT Trojan.Win32.Genus.CDL
Cyren W32/Agent.BTA.gen!Eldorado
Symantec Packed.Generic.525
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HCVV
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Zenpak.zrp
Alibaba TrojanSpy:Win32/Zenpak.47e7481f
NANO-Antivirus Trojan.Win32.Zenpak.inptny
MicroWorld-eScan Gen:Heur.Mint.Titirez.uqW@IKGHRyeG
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Ad-Aware Gen:Heur.Mint.Titirez.uqW@IKGHRyeG
Emsisoft Gen:Heur.Mint.Titirez.uqW@IKGHRyeG (B)
Comodo Malware@#fduwxy8z5dpe
DrWeb Trojan.MulDrop4.25343
VIPRE Gen:Heur.Mint.Titirez.uqW@IKGHRyeG
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.afdf2fbc0756ed30
Sophos ML/PE-A
Ikarus Trojan-Dropper.Win32.Danabot
Jiangmin TrojanSpy.Zbot.fqxb
Webroot W32.Trojan.Gen
Avira TR/Crypt.ZPACK.qhkbc
Antiy-AVL Trojan/Generic.ASMalwS.6C82
Kingsoft Win32.Troj.Zenpak.z.(kcloud)
Microsoft Trojan:Win32/Glupteba.RRS!MTB
SUPERAntiSpyware Trojan.Agent/Generic
GData Gen:Heur.Mint.Titirez.uqW@IKGHRyeG
AhnLab-V3 Trojan/Win.MalPe.X2062
VBA32 TrojanPSW.Racealer
ALYac Trojan.Glupteba.gen
MAX malware (ai score=84)
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
Yandex Trojan.Kryptik!QKhgt8lw4l8
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.88290797.susgen
Fortinet PossibleThreat.MU
BitDefenderTheta Gen:NN.ZexaF.34582.uqW@aKGHRyeG
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HCVV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago