Malware

What is “Win32/Kryptik.HVIE”?

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HVIE?


File Info:

name: 322CDE063EE5CFCE202C.mlw
path: /opt/CAPEv2/storage/binaries/af11db013b98e680ee30bf47a4a3c2065a673ee5b943f05f01daf6c57ce6259d
crc32: 4E9E84D0
md5: 322cde063ee5cfce202c0a40f86d6c00
sha1: f12e126cf45aa7be10c9ec483fdbe4b0fd821823
sha256: af11db013b98e680ee30bf47a4a3c2065a673ee5b943f05f01daf6c57ce6259d
sha512: 901e0c36575c17d7c337b1cdf67b9826283ba77c4635c04bda60d4cca5c398ac493720ab68eece4ae545d16fffb67236abe9cf3aab59688219aeb9cda3cb1bdf
ssdeep: 6144:Tycaq25I7JjKw/Ddba0sDvdJZ9Wb2vYBlj1Ou1x6OdXS3P:Tyca5+Kw/Dde0sJh1gBlj1XSO03
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1463423D687030D2CC0218436B5E718DA0AA66819EB4D8B9F66BD6177ECFB701773426F
sha3_384: 9a76b1ceb016ba6e0bb7a1476fe7ab4d5bcf609de0d86d53db6e87b35c3382be8c8148bed571c8c9cb64d72af24e5a67
ep_bytes: 53b863796000bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mE18
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Doboc.A
FireEyeGeneric.mg.322cde063ee5cfce
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
McAfeeW32/PdfCrypt.b!322CDE063EE5
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f9eb1 )
AlibabaRansom:Win32/PolyRansom.1000
K7GWTrojan ( 005690671 )
Cybereasonmalicious.cf45aa
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve.A!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVIE
APEXMalicious
ClamAVWin.Packed.Multiplug-10004223-0
KasperskyVirus.Win32.PolyRansom.e
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Crypt-RYR [Trj]
TencentTrojan.Win32.Agent.idyga
TACHYONTrojan/W32.Doboc.B
EmsisoftTrojan.Ransom.Doboc.A (B)
BaiduWin32.Trojan.Kryptik.ii
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen13.52726
VIPRETrojan.Ransom.Doboc.A
TrendMicroPE_URSNIF.B-O
Trapminemalicious.high.ml.score
SophosMal/EncPk-AKE
IkarusTrojan.Win32.MultiPlug
GDataWin32.Trojan.PSE.1F4TSSZ
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/S-3c2043ac!Eldorado
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Ransom.Doboc.A
ZoneAlarmVirus.Win32.PolyRansom.e
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
VBA32BScope.Trojan.Inject
ALYacTrojan.Ransom.Doboc.A
MAXmalware (ai score=86)
MalwarebytesTrojan.Agent.ADA
PandaTrj/RansomGen.A
TrendMicro-HouseCallPE_URSNIF.B-O
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-RYR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment