Malware

What is “Win32/Kryptik.HVIE”?

Malware Removal

The Win32/Kryptik.HVIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HVIE?


File Info:

name: E7548A540F0919D66207.mlw
path: /opt/CAPEv2/storage/binaries/5d10f821f54a65fb02b4155dfb7a1f81046c25c87df2f8cc5750634480f8d119
crc32: A9318D88
md5: e7548a540f0919d662071cf4751e9329
sha1: 5f1736b662111e43e402d818ec25598e19ade50e
sha256: 5d10f821f54a65fb02b4155dfb7a1f81046c25c87df2f8cc5750634480f8d119
sha512: cc280eaa36417638f678cb0eaa5623beb8fb71d438f61bc7adc086f5fc2701e4c56bc19725d519b4c3addf89f1eaa819456a0213df67e3a184f0ae5d2feb37f1
ssdeep: 3072:h4xSY07iP8BUwlJrT37wFJ02TyTX79vmVuNHWXjEPzcx7DyAiTMAmT8N/VrbnE9:h/YClLnLwFJ0D7rNHWXQPwPOYQNY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E9341292ADB4019DC04461BAD8132CBC9DF51EB033B95641E75CAA51D3A0FB789DE0F7
sha3_384: ac307a9ca07504909c1d0f447cde1980a3d5b5a3e813bb5f01d6f69364ac6600b32ca508d12d0852ad48923d77d0732b
ep_bytes: 53b8f02e3b00bb78563412b978563412
timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Win32/Kryptik.HVIE also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mE18
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Doboc.A
ClamAVWin.Packed.Multiplug-10004223-0
FireEyeGeneric.mg.e7548a540f0919d6
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.dc
ALYacTrojan.Ransom.Doboc.A
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f9eb1 )
AlibabaRansom:Win32/PolyRansom.1000
K7GWTrojan ( 005690671 )
Cybereasonmalicious.662111
ArcabitTrojan.Ransom.Doboc.A
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve.A!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVIE
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.e
BitDefenderTrojan.Ransom.Doboc.A
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Crypt-RYR [Trj]
TencentTrojan.Win32.Agent.idyga
TACHYONTrojan/W32.Doboc.B
SophosMal/EncPk-AKE
BaiduWin32.Trojan.Kryptik.ii
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen13.52726
VIPRETrojan.Ransom.Doboc.A
TrendMicroPE_URSNIF.B-O
Trapminemalicious.high.ml.score
EmsisoftTrojan.Ransom.Doboc.A (B)
IkarusTrojan.Win32.MultiPlug
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.e
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/MultiPlug.DA!MTB
ZoneAlarmVirus.Win32.PolyRansom.e
GDataWin32.Trojan.PSE.1F4TSSZ
VaristW32/S-3c2043ac!Eldorado
AhnLab-V3Trojan/Win32.Ursnif.C3988680
Acronissuspicious
McAfeeW32/PdfCrypt.b!E7548A540F09
MAXmalware (ai score=83)
VBA32BScope.Trojan.Inject
MalwarebytesTrojan.Agent.ADA
TrendMicro-HouseCallPE_URSNIF.B-O
RisingTrojan.Spy.Win32.Tuscas.b (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.PolyRansom.e
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-RYR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HVIE?

Win32/Kryptik.HVIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment