Malware

Win32/Kryptik.HVIE information

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HVIE?


File Info:

name: CC2419837A262FA8CDCB.mlw
path: /opt/CAPEv2/storage/binaries/e6f0a8a5409eed81832bb33c22b360c8a6d0df6add8a8d3628fc15d131db8302
crc32: 803D2937
md5: cc2419837a262fa8cdcb801a4b013bd5
sha1: d9e4eee920c1df39424a3f3f5969680582ac7b9e
sha256: e6f0a8a5409eed81832bb33c22b360c8a6d0df6add8a8d3628fc15d131db8302
sha512: aa4ba014ba8aacf9067e2656c13dc7276911a8c134ec52fdeb97073ca07bc1f122be5cbcf6415d546819efae83a2a5383c4a594a85a4e8c262798d3cfa58c44f
ssdeep: 6144:Yp6w7uBl9tUtf7Rlvf47YoJDQm/fuUu4mTCewqfw:YpqBPtUtf7j4/BWUECN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1033413B8BB694429C2AD42F58A7319A99E4C8510737DF3B61373F81D940965CFC4F21B
sha3_384: 77efbbeeb693b2f324435c940c1095ec508f667e0fc0925dbc890c5963fcfd14e7ec678803e2211bfd1bdecfccd3837d
ep_bytes: 53b8a8050100bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mE18
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Doboc.A
FireEyeGeneric.mg.cc2419837a262fa8
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
McAfeeW32/PdfCrypt.b!CC2419837A26
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/PolyRansom.1000
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 0040f9eb1 )
ArcabitTrojan.Ransom.Doboc.A
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve.A!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HVIE
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Multiplug-10004223-0
KasperskyVirus.Win32.PolyRansom.e
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Crypt-RYR [Trj]
TencentTrojan.Win32.Agent.idyga
TACHYONTrojan/W32.Doboc.B
SophosMal/EncPk-AKE
BaiduWin32.Trojan.Kryptik.ii
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen13.52726
VIPRETrojan.Ransom.Doboc.A
TrendMicroPE_URSNIF.B-O
EmsisoftTrojan.Ransom.Doboc.A (B)
SentinelOneStatic AI – Malicious PE
VaristW32/S-3c2043ac!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
ZoneAlarmVirus.Win32.PolyRansom.e
GDataWin32.Trojan.PSE.1F4TSSZ
GoogleDetected
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
VBA32BScope.Trojan.Inject
ALYacTrojan.Ransom.Doboc.A
MAXmalware (ai score=81)
MalwarebytesTrojan.Agent.ADA
PandaTrj/RansomGen.A
TrendMicro-HouseCallPE_URSNIF.B-O
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
IkarusTrojan.Win32.MultiPlug
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-RYR [Trj]
Cybereasonmalicious.920c1d
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment