Malware

About “Win32/Kryptik.HVIE” infection

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HVIE?


File Info:

name: 45320BB1E6906463AC75.mlw
path: /opt/CAPEv2/storage/binaries/92033dd95b946e06754ed1d6c3391cbbbce61aa3ccfa2dcd6366c12c017b11c8
crc32: B3849D28
md5: 45320bb1e6906463ac75c896026e12db
sha1: e55309113b4727cb7dadc2c6e4292ca5a0db12f1
sha256: 92033dd95b946e06754ed1d6c3391cbbbce61aa3ccfa2dcd6366c12c017b11c8
sha512: ec40eb019837521655e63c3538014f48c051304e3a37dbdf5dff46c8d7f40dff25b0e74bb793e60c56192a77b7dbbd8bfeb19b0674af8073a4c22aa6c8c326a6
ssdeep: 6144:DtyiQJVldPkEM3vUt48VKnvrEjzycl6ln6nk0n7Q:DMiST5kv3Mt4dvrEXyZl6nk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B3412A3C74AFDF6E80014F3DA53805E1312BE38A716F50598765B18BA7EB616C9203F
sha3_384: 8047edce590d54f99884d702683d3fee11a35fbae3d3b229e5295cc597c40c38abf71ab1f027e8193df663afed31a824
ep_bytes: 53b8b6070500bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Doboc.A
ClamAVWin.Packed.Multiplug-10004223-0
FireEyeGeneric.mg.45320bb1e6906463
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
McAfeeW32/PdfCrypt.b!45320BB1E690
MalwarebytesTrojan.Agent.ADA
VIPRETrojan.Ransom.Doboc.A
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f9eb1 )
AlibabaRansom:Win32/PolyRansom.1000
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve.A!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVIE
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftTrojan.Ransom.Doboc.A (B)
BaiduWin32.Trojan.Kryptik.ii
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen13.52726
ZillyaTrojan.PolyRansom.Win32.34325
TrendMicroPE_URSNIF.B-O
SophosMal/EncPk-AKE
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Ransom.Doboc.A
ZoneAlarmVirus.Win32.PolyRansom.e
GDataWin32.Trojan.PSE.1F4TSSZ
VaristW32/S-3c2043ac!Eldorado
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
ALYacTrojan.Ransom.Doboc.A
TACHYONTrojan/W32.Doboc.B
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallPE_URSNIF.B-O
TencentTrojan.Win32.Agent.idyga
YandexTrojan.GenAsa!LyJXQNI6Zvo
IkarusTrojan.Win32.MultiPlug
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
Cybereasonmalicious.13b472

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment