Malware

What is “Win32/Kryptik.HVIE”?

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HVIE?


File Info:

name: 0DCE47D373066C177A49.mlw
path: /opt/CAPEv2/storage/binaries/128dc50f7b0669aa3d771e76672783b0b2f85ee4221e125613ac4e701b0bb02a
crc32: 341D53E5
md5: 0dce47d373066c177a4932dba97b2ec2
sha1: 7499fb513912256683a92c1ed23e4db4e2936303
sha256: 128dc50f7b0669aa3d771e76672783b0b2f85ee4221e125613ac4e701b0bb02a
sha512: 083808b400c42fa2c19c35ef36d5125d25906dbcd8611b669ab316fb1b6549b9bccde9fc4befe2edeb404e478244f403970c19eafd091483954381e6360d0feb
ssdeep: 6144:xGRng11EoCdyuAXQVyXOf6ZIcHAMwVd7exzz:xUqfLgVZOHA1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B3423AAF36C9649C43AE0F4D666E04641F0E0DF228E21B5C77007DB56FD72CE6A4349
sha3_384: dd630c56588e86cfb8ed6bc69f3016ce73156b0b9177137fa87f5c0c81c370c5bd04c9237b6eec640ac35ff29b40de47
ep_bytes: 53b89ffd0000bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mE18
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Doboc.A
ClamAVWin.Packed.Multiplug-10004223-0
FireEyeGeneric.mg.0dce47d373066c17
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
McAfeeW32/PdfCrypt.b!0DCE47D37306
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 0040f9eb1 )
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve.A!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HVIE
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.e
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Crypt-RYR [Trj]
TencentTrojan.Win32.Agent.idyga
EmsisoftTrojan.Ransom.Doboc.A (B)
BaiduWin32.Trojan.Kryptik.ii
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen13.52726
VIPRETrojan.Ransom.Doboc.A
TrendMicroPE_URSNIF.B-O
Trapminemalicious.moderate.ml.score
SophosMal/EncPk-AKE
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1F4TSSZ
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Ransom.Doboc.A
ZoneAlarmVirus.Win32.PolyRansom.e
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
VaristW32/S-3c2043ac!Eldorado
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
VBA32BScope.Trojan.Inject
ALYacTrojan.Ransom.Doboc.A
TACHYONTrojan/W32.Doboc.B
Cylanceunsafe
TrendMicro-HouseCallPE_URSNIF.B-O
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
IkarusTrojan.Win32.MultiPlug
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-RYR [Trj]
Cybereasonmalicious.139122
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment