Malware

Should I remove “Win32/Kryptik.HVIE”?

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HVIE?


File Info:

name: 4676342DFB895B0FDE7E.mlw
path: /opt/CAPEv2/storage/binaries/d50f7b1f8f69103d33b94ce737cf9304c5ed1c0dc6c4edcd04ec9623b06d4373
crc32: 676F0965
md5: 4676342dfb895b0fde7ef2aaf9e7b9ce
sha1: f5ee964ddc2a508b9ce922d3a30f53826b66d073
sha256: d50f7b1f8f69103d33b94ce737cf9304c5ed1c0dc6c4edcd04ec9623b06d4373
sha512: f20cd1a2de5aa174e705bdf85ffb0adf40cc717b262377954d24644b05c6e6019b897ad49c911c5ac89497e79fd38923ec3acfb8996a0512dc59c1af6d9b60bb
ssdeep: 6144:eBwH7LNqHLzP6xzNxCca5etBJ2jLTS5V:eBwHPNqHLzP6xzNxkEtubSz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11134136968890E2CD4A877BC0B521D2FE4EEB6A42153697B11F0BC53C75365E7CC4AC2
sha3_384: 98911da87a031cf0a88cd3fe2ab2a16c9357aaf6f1fbdf7ba8097343f6cc3ef390e261c1a4c6703a8f8db526ae9b44ad
ep_bytes: 53b81f5e0300bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mE18
Elasticmalicious (high confidence)
ClamAVWin.Packed.Multiplug-10004223-0
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
McAfeeW32/PdfCrypt.b!4676342DFB89
MalwarebytesTrojan.Agent.ADA
VIPRETrojan.Ransom.Doboc.A
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f9eb1 )
BitDefenderTrojan.Ransom.Doboc.A
K7GWTrojan ( 005690671 )
Cybereasonmalicious.ddc2a5
BaiduWin32.Trojan.Kryptik.ii
SymantecW32.Tempedreve.A!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HVIE
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.e
AlibabaRansom:Win32/PolyRansom.1000
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanTrojan.Ransom.Doboc.A
AvastWin32:Crypt-RYR [Trj]
TencentTrojan.Win32.Agent.idyga
EmsisoftTrojan.Ransom.Doboc.A (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen13.52726
TrendMicroPE_URSNIF.B-O
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.4676342dfb895b0f
SophosMal/EncPk-AKE
IkarusTrojan.Win32.MultiPlug
GDataWin32.Trojan.PSE.1F4TSSZ
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Ransom.Doboc.A
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmVirus.Win32.PolyRansom.e
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
VaristW32/S-3c2043ac!Eldorado
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
VBA32BScope.Trojan.Inject
ALYacTrojan.Ransom.Doboc.A
TACHYONTrojan/W32.Doboc.B
Cylanceunsafe
PandaTrj/RansomGen.A
TrendMicro-HouseCallPE_URSNIF.B-O
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
BitDefenderThetaAI:FileInfector.52E8454215
AVGWin32:Crypt-RYR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment