Malware

Win32/Kryptik.HVIE (file analysis)

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HVIE?


File Info:

name: A6167D2499885CB02CB0.mlw
path: /opt/CAPEv2/storage/binaries/a0bcb455a62b59b35ee43b6dcf0b724ecff0c2f87244b2a249c2ebec9c87c587
crc32: C12C446C
md5: a6167d2499885cb02cb015eb98128207
sha1: f9bd91890fd4ec89c0e0ccc0bd1c162444c16e05
sha256: a0bcb455a62b59b35ee43b6dcf0b724ecff0c2f87244b2a249c2ebec9c87c587
sha512: 9274acdc4f33ba5845d202ebb7eb02c4ceee666ae7075e1dba4d1148ff20a21abdce4ad7d140e0d46d3ae6c7bb2dec0a572a4d2fb8b3b863462b0b9f2ee5a4d7
ssdeep: 6144:Sokz4ei8gCYqdccn7HJBdiRa+1b2zQN++j+Jsjyh69x4h:Sokz4elgXqdnpIT1b2W+O+EyhKx4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1913423762E177894C5B09AF7B2034C6072E8DCD08F4E9B4FE1B87598CE11B961668CC7
sha3_384: 3fbab91045b16c8143c1290e573d1e536fe7d49515bda85962a9e07b662eff38b37d6fddaf4cd34688892594a697235e
ep_bytes: 53b8a4030100bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen13.52726
MicroWorld-eScanTrojan.Ransom.Doboc.A
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
McAfeeW32/PdfCrypt.b!A6167D249988
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/PolyRansom.1000
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 0040f9eb1 )
ArcabitTrojan.Ransom.Doboc.A
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve.A!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HVIE
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Multiplug-10004223-0
KasperskyVirus.Win32.PolyRansom.e
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Crypt-RYR [Trj]
TencentTrojan.Win32.Agent.idyga
TACHYONTrojan/W32.Doboc.B
EmsisoftTrojan.Ransom.Doboc.A (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.ii
VIPRETrojan.Ransom.Doboc.A
TrendMicroPE_URSNIF.B-O
SophosMal/EncPk-AKE
SentinelOneStatic AI – Malicious PE
VaristW32/S-3c2043ac!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
ZoneAlarmVirus.Win32.PolyRansom.e
GDataWin32.Trojan.PSE.1F4TSSZ
GoogleDetected
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
VBA32BScope.Trojan.Inject
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallPE_URSNIF.B-O
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
IkarusTrojan.Win32.MultiPlug
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-RYR [Trj]
Cybereasonmalicious.90fd4e
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment