Malware

Win32/Kryptik.HVIE (file analysis)

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HVIE?


File Info:

name: A121782B5E8782DC2C23.mlw
path: /opt/CAPEv2/storage/binaries/51874c08f44f569e03e8053ad047bc6d687a6cf9d347899f00bc1f049ab8f9be
crc32: AC7B6981
md5: a121782b5e8782dc2c23b20ec2caf666
sha1: b436aee2e5889f7ab8589f36615f3700aaf5f146
sha256: 51874c08f44f569e03e8053ad047bc6d687a6cf9d347899f00bc1f049ab8f9be
sha512: ef7ed3dd19d0102e06739d6879172c6560ebd3c37a9cb6d6b2ca51227908a8388716892ed70c5f38a8b718d71c7333efbc27aaa876bc8ac64539760e66c1d51d
ssdeep: 6144:AqBsfjTgu1JbqfFzBSw7jxcgHz92iuNEkYChwxf:AqmbPYrjxcazvu2Chwp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1553423E46324E55CC87C42772F3A78841F6D4EA86100AF8297B733167B972B91E9E335
sha3_384: d88d0164c6e801dbdb9aeb7f0c4c836f20af7d6955a9fe03792a49f7e7e21791bc318b63ef476bee7eba9fcf1e9bed82
ep_bytes: 53b8a7b96a00bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Doboc.A
ClamAVWin.Packed.Multiplug-10004223-0
CAT-QuickHealW32.Tempedreve.A5
ALYacTrojan.Ransom.Doboc.A
MalwarebytesTrojan.Agent.ADA
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f9eb1 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Kryptik.ii
SymantecW32.Tempedreve.A!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVIE
APEXMalicious
CynetMalicious (score: 100)
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
BitDefenderThetaAI:FileInfector.52E8454215
Trapminemalicious.high.ml.score
IkarusTrojan.Win32.MultiPlug
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.e
KingsoftWin32.Infected.AutoInfector.a
ArcabitTrojan.Ransom.Doboc.A
TACHYONTrojan/W32.Doboc.B
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
MAXmalware (ai score=88)
Cylanceunsafe
TrendMicro-HouseCallPE_URSNIF.B-O
TencentTrojan.Win32.Agent.idyga
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.CTYE!tr
Cybereasonmalicious.2e5889
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment