Malware

Win32/Kryptik.HVIE removal instruction

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HVIE?


File Info:

name: EFDE66D62A32B8F92E06.mlw
path: /opt/CAPEv2/storage/binaries/965130a99eb5f9d60db96bd1cc9befc261aa9b2fb19a9aa402b92b57d2b9a158
crc32: 7C70F74F
md5: efde66d62a32b8f92e0689e722829f2f
sha1: 337fd9ba8ef11f8579089a4eb1b371c255f26d58
sha256: 965130a99eb5f9d60db96bd1cc9befc261aa9b2fb19a9aa402b92b57d2b9a158
sha512: 214ee2b5d88fd203346f1dfafb11b4f89b108eaafd203c9abcc208c749860379b12682f3ebf76fd39560e1889980444ebfd3ff6efe01de7586da30b64807eef3
ssdeep: 6144:C4tu+ShFImgo9kvBMO9iICEHSPOrGJUkxgBY8gJ0ELCXZQGmBM/lZq:Cm5cTgo9kvBfUI6UkdNCD6to
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C334229B93E76D42C98E893E8E67674CD4B9C488141FA8AB5D1166BC3C9B183F4173C2
sha3_384: 012662aa2f0f3d5da8b3d989cc9781d7160403712b67f304ea6432df8e638f588bfb61fcae57d88d6d02171a7ca11b99
ep_bytes: 53b874fa0000bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mE18
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Doboc.A
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
McAfeeW32/PdfCrypt.b!EFDE66D62A32
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/PolyRansom.1000
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 0040f9eb1 )
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve.A!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVIE
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Multiplug-10004223-0
KasperskyVirus.Win32.PolyRansom.e
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
TencentTrojan.Win32.Agent.idyga
SophosMal/EncPk-AKE
BaiduWin32.Trojan.Kryptik.ii
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen13.52726
VIPRETrojan.Ransom.Doboc.A
TrendMicroPE_URSNIF.B-O
EmsisoftTrojan.Ransom.Doboc.A (B)
IkarusTrojan.Win32.MultiPlug
VaristW32/S-3c2043ac!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
ZoneAlarmVirus.Win32.PolyRansom.e
GDataWin32.Trojan.PSE.1F4TSSZ
GoogleDetected
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
TACHYONTrojan/W32.Doboc.B
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallPE_URSNIF.B-O
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-RYR [Trj]
Cybereasonmalicious.a8ef11
AvastWin32:Crypt-RYR [Trj]

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment