Malware

Win32/Kryptik.HVIE (file analysis)

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HVIE?


File Info:

name: D5240A7EE6326AEA5170.mlw
path: /opt/CAPEv2/storage/binaries/26919aa166a2f94154c880031c631904ac2bee34177c42283ad4ad41bf59f79a
crc32: 9D234A4D
md5: d5240a7ee6326aea5170339760fe0245
sha1: b72aebfa1a12ccf43f07011d0863406786a96f7f
sha256: 26919aa166a2f94154c880031c631904ac2bee34177c42283ad4ad41bf59f79a
sha512: 8ce803a877ed60999913cfcc4c29581b07ff1a54d82b3bf7717921f6043bf475006674709fdfeb532e7770d1ca808aa3f80cf94e647fe42c74af74de0af5bbc7
ssdeep: 6144:NRCR16Liiu0j3/p/aQNoHvg6Mef6wZ/ha:NRCRDiumxi7vgLNwZ/s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108342256575C8D8EF30C2DBFC7B829BE193B420D0B3F7AC33189529A5971829F4191E2
sha3_384: 9a6a35c547f77e8b85aa1e2fe22eb293539136259bb360148ca38b89ef765daa88ccd46c9a5c15b852fc0c6c1208449c
ep_bytes: 53b8a6a30300bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen13.52726
MicroWorld-eScanTrojan.Ransom.Doboc.A
ClamAVWin.Packed.Multiplug-10004223-0
FireEyeGeneric.mg.d5240a7ee6326aea
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
McAfeeW32/PdfCrypt.b!D5240A7EE632
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/PolyRansom.1000
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 0040f9eb1 )
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve.A!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HVIE
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.e
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Crypt-RYR [Trj]
TencentTrojan.Win32.Agent.idyga
TACHYONTrojan/W32.Doboc.B
SophosMal/EncPk-AKE
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.ii
ZillyaTrojan.Kryptik.Win32.4286514
TrendMicroPE_URSNIF.B-O
Trapminemalicious.high.ml.score
EmsisoftTrojan.Ransom.Doboc.A (B)
IkarusTrojan.Win32.MultiPlug
GDataWin32.Trojan.PSE.1F4TSSZ
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Ransom.Doboc.A
ZoneAlarmVirus.Win32.PolyRansom.e
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
VaristW32/S-3c2043ac!Eldorado
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
ALYacTrojan.Ransom.Doboc.A
MAXmalware (ai score=84)
VBA32BScope.Trojan.Inject
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Suspicious
TrendMicro-HouseCallPE_URSNIF.B-O
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-RYR [Trj]
Cybereasonmalicious.a1a12c
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment