Malware

How to remove “Win32/Kryptik.HOAV”?

Malware Removal

The Win32/Kryptik.HOAV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HOAV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HOAV?


File Info:

name: 19919D3C411D019BCFD3.mlw
path: /opt/CAPEv2/storage/binaries/eebfcc996f28f8920bc5e2e490d80a029810de0c0b309cfc5c627b634a15b533
crc32: 9B529955
md5: 19919d3c411d019bcfd39f6016650416
sha1: e35829c6eac9b4ca8de159a88a248d7f885db73c
sha256: eebfcc996f28f8920bc5e2e490d80a029810de0c0b309cfc5c627b634a15b533
sha512: 0117603f76097f533f72f190c2ada1ea22316c38a3d1801c4d53227f94f06381d89e376646576825f793b961dce5dfe0e798c055de1d51a06475c59eb0d948a1
ssdeep: 49152:P2CK55555555555555555555555555555555555555555555555555555555555t:+C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190B64AB0A690E945E4961730882BCFE809BDFC449C0D478771E83F4BB9BB75135A626F
sha3_384: a6d6e77e87e3c9a93e3beafa5ed1f5bede84b429ab7cf307975b0c2913df700c297617d55e4c4eedf07df753a75527e1
ep_bytes: e897660000e978feffffcccccccccccc
timestamp: 2021-07-23 11:31:18

Version Info:

FileVersion: 21.29.120.69
InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.70.57
Translation: 0x0129 0x07b2

Win32/Kryptik.HOAV also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.133700
FireEyeGeneric.mg.19919d3c411d019b
CAT-QuickHealTrojan.ConvagentPMF.S26280103
ALYacGen:Variant.Mikey.133700
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Mikey.133700
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34182.@t0@au7e0Jce
CyrenW32/Qbot.FK.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HOAV
TrendMicro-HouseCallMal_Tofsee
KasperskyHEUR:Trojan.Win32.Bingoml.gen
RisingTrojan.Kryptik!1.DB29 (RDMK:cmRtazrTgTgfAMwvE9Y+USZUADyf)
Ad-AwareGen:Variant.Mikey.133700
SophosML/PE-A + Mal/Agent-AWV
DrWebTrojan.Siggen16.36503
ZillyaTrojan.Kryptik.Win32.3676248
TrendMicroMal_Tofsee
EmsisoftTrojan.Crypt (A)
APEXMalicious
GDataWin32.Trojan.BSE.12FNXDY
JiangminTrojan.Stop.ctn
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.350E883
ZoneAlarmHEUR:Trojan.Win32.Bingoml.gen
MicrosoftRansom:Win32/StopCrypt.PAQ!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.R466166
McAfeeGenericRXAA-AA!19919D3C411D
VBA32BScope.TrojanSpy.Stealer
CylanceUnsafe
PandaTrj/GdSda.A
YandexTrojan.Kryptik!6tjyw73fhmg
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:AceCrypter-B [Cryp]
AvastWin32:AceCrypter-B [Cryp]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/Kryptik.HOAV?

Win32/Kryptik.HOAV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment