Malware

About “Win32/Kryptik.HVIE” infection

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HVIE?


File Info:

name: 9E32CE47543061B09040.mlw
path: /opt/CAPEv2/storage/binaries/7a929db523de36b66c24952c0561458cc7dd6900790605aedf8492e42f54d4b4
crc32: F1622E2B
md5: 9e32ce47543061b09040e55fe3097002
sha1: 8ee2b84836314b9efe58fa899d81976e12cf766c
sha256: 7a929db523de36b66c24952c0561458cc7dd6900790605aedf8492e42f54d4b4
sha512: 05a02e3cb792a54a79593b74e5e025af37dd3c727a7a696be3e1dbea04a411981b7eddfe357fc8d7cf516eaddc2dc6432d9298a44dc2dcd23219bcd36e0757d2
ssdeep: 6144:xYVKnB7OEXwwqXdxuJkdcScvw3aFZMq1wJ:xYVKnZLkXuiv3aF2qmJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11134230BE11E5E41C52F2BB3C86985C79DCB85D61B6BBF2E083D4B054F3AC4A0DDA265
sha3_384: 25f78ea2b2d2073c5b431ce8ce90600c5de622e7bc85329457c8478665ad19c491edf544622debd612581eeba4178d5d
ep_bytes: 53b8f23e560ebb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mE18
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Doboc.A
FireEyeGeneric.mg.9e32ce47543061b0
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
McAfeeW32/PdfCrypt.b!9E32CE475430
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f9eb1 )
AlibabaRansom:Win32/PolyRansom.1000
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve.A!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HVIE
APEXMalicious
TrendMicro-HouseCallPE_URSNIF.B-O
ClamAVWin.Packed.Multiplug-10004223-0
KasperskyVirus.Win32.PolyRansom.e
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Crypt-RYR [Trj]
TACHYONTrojan/W32.Doboc.B
EmsisoftTrojan.Ransom.Doboc.A (B)
BaiduWin32.Trojan.Kryptik.ii
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen13.52726
VIPRETrojan.Ransom.Doboc.A
TrendMicroPE_URSNIF.B-O
Trapminemalicious.high.ml.score
SophosMal/EncPk-AKE
IkarusTrojan.Win32.MultiPlug
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/S-3c2043ac!Eldorado
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
ArcabitTrojan.Ransom.Doboc.A
ZoneAlarmVirus.Win32.PolyRansom.e
GDataWin32.Trojan.PSE.1F4TSSZ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
VBA32BScope.Trojan.Inject
ALYacTrojan.Ransom.Doboc.A
MAXmalware (ai score=85)
MalwarebytesTrojan.Agent.ADA
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-RYR [Trj]
Cybereasonmalicious.754306
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment