Malware

Win32/Kryptik.HVIE information

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HVIE?


File Info:

name: CAECFB74D9765B737E21.mlw
path: /opt/CAPEv2/storage/binaries/9d63397b076172d044071c17ade20aa6f6203475b700ec8e9258e3d4a37875cc
crc32: FFD78AE3
md5: caecfb74d9765b737e2161b5834fd9c1
sha1: f761c4380b06d35746183167713e05c214eca195
sha256: 9d63397b076172d044071c17ade20aa6f6203475b700ec8e9258e3d4a37875cc
sha512: 3bd2d0cfdf8831897c76a5da5f2355e35da329c40b2aae56c7a2a720d04e5c3d68c47a1b671d7bded75ba8c4ee36853b3cc885f513ff37edde6ad5564da0329d
ssdeep: 6144:Kpf6guyZyGCQfn108AOcKrHm/DcTMVh5ExV3ojoX:KMyZyGCg108WK7m/DhVhOV3oj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF3423B6595F98B3CB4B1036AA9B64D8643FDF3A434F493935865EB2E26CD5303B01C8
sha3_384: c4dafc5f94c75b552c6f150f968f7f49eb9d977c8c159048e88592f5d06e15897ee3d51fe27377c391c44135fd3cb8c4
ep_bytes: 53b8253f6e00bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mE18
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Doboc.A
ClamAVWin.Packed.Multiplug-10004223-0
FireEyeGeneric.mg.caecfb74d9765b73
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
ALYacTrojan.Ransom.Doboc.A
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/PolyRansom.1000
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 0040f9eb1 )
BaiduWin32.Trojan.Kryptik.ii
SymantecW32.Tempedreve.A!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVIE
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.e
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Crypt-RYR [Trj]
TencentTrojan.Win32.Agent.idyga
TACHYONTrojan/W32.Doboc.B
EmsisoftTrojan.Ransom.Doboc.A (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen13.52726
VIPRETrojan.Ransom.Doboc.A
TrendMicroPE_URSNIF.B-O
Trapminemalicious.high.ml.score
SophosMal/EncPk-AKE
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1F4TSSZ
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Ransom.Doboc.A
ZoneAlarmVirus.Win32.PolyRansom.e
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
VaristW32/S-3c2043ac!Eldorado
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
McAfeeW32/PdfCrypt.b!CAECFB74D976
MAXmalware (ai score=85)
VBA32BScope.Trojan.Inject
MalwarebytesTrojan.Agent.ADA
PandaTrj/RansomGen.A
TrendMicro-HouseCallPE_URSNIF.B-O
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
IkarusTrojan.Win32.MultiPlug
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
BitDefenderThetaAI:FileInfector.52E8454215
AVGWin32:Crypt-RYR [Trj]
Cybereasonmalicious.80b06d
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment