Malware

What is “Win32/Kryptik.HVIE”?

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HVIE?


File Info:

name: 331BE000CD7CEEDA31A2.mlw
path: /opt/CAPEv2/storage/binaries/8b5ea5b12610390499ec2ebd33a969891666db1e06c2a0d79b0cfb8147d33338
crc32: C6272E1D
md5: 331be000cd7ceeda31a249168090600d
sha1: 46b95453dc59e832c308778e3f2ebe3dd7430b94
sha256: 8b5ea5b12610390499ec2ebd33a969891666db1e06c2a0d79b0cfb8147d33338
sha512: 3c3999e5b9aef6e10f56276835c00ba9b0e1933314916301e6fcd400cd5d903caca18c255781e36daa8a5d7eba1811a0f5e09cbecbcc97ade092b37c1d46b55b
ssdeep: 3072:+rxvpWL1k7GO6Sn3mBXAbl0kB1mbXhJ0fVHqIbI63oLOVFJMD7jeJUJt2WkwVnOA:+HWLOMzXu0kCd6fVHwwoLiDJIiqNqi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B63412CAB42CA81CE45C4F3A01CB4568017DDD98127B43E79AE58D33D916F4EEB3678A
sha3_384: c8be700e997c692cc80e8226c9b8c7e42ff5801cbe525e7bac1dcca1b0fd83220463f949576e80c78a5c1043152e050c
ep_bytes: 53b8ada00300bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mE18
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Doboc.A
FireEyeGeneric.mg.331be000cd7ceeda
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
McAfeeW32/PdfCrypt.b!331BE000CD7C
Cylanceunsafe
ZillyaTrojan.PolyRansom.Win32.25445
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f9eb1 )
AlibabaRansom:Win32/PolyRansom.1000
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve.A!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HVIE
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Multiplug-10004223-0
KasperskyVirus.Win32.PolyRansom.e
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Crypt-RYR [Trj]
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
TACHYONTrojan/W32.Doboc.B
EmsisoftTrojan.Ransom.Doboc.A (B)
BaiduWin32.Trojan.Kryptik.ii
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen13.52726
VIPRETrojan.Ransom.Doboc.A
TrendMicroPE_URSNIF.B-O
Trapminemalicious.high.ml.score
SophosMal/EncPk-AKE
SentinelOneStatic AI – Malicious PE
VaristW32/S-3c2043ac!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
ArcabitTrojan.Ransom.Doboc.A
ZoneAlarmVirus.Win32.PolyRansom.e
GDataWin32.Trojan.PSE.1F4TSSZ
GoogleDetected
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
ALYacTrojan.Ransom.Doboc.A
MAXmalware (ai score=88)
VBA32BScope.Trojan.Inject
MalwarebytesTrojan.Agent.ADA
PandaTrj/RansomGen.A
TrendMicro-HouseCallPE_URSNIF.B-O
TencentTrojan.Win32.Agent.idyga
YandexTrojan.GenAsa!LyJXQNI6Zvo
IkarusTrojan.Win32.MultiPlug
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-RYR [Trj]
Cybereasonmalicious.3dc59e
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment