Malware

Win32/Kryptik.HODD removal instruction

Malware Removal

The Win32/Kryptik.HODD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HODD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kashmiri (Sasia)
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HODD?


File Info:

name: 4DE61085FA7434FD52F8.mlw
path: /opt/CAPEv2/storage/binaries/2cae9b5f244faa9e37a502c99d1ea6ef72f108232b6635f49cc238808c174882
crc32: BC46AB7C
md5: 4de61085fa7434fd52f800c45deac40e
sha1: cb9affeb7ae489a59b4ba2b6355e7b9cbf6879ac
sha256: 2cae9b5f244faa9e37a502c99d1ea6ef72f108232b6635f49cc238808c174882
sha512: 2394090a5c289ba302924fc5320507fc6ce329ec7f5ad784f27d3eeef611a652ca4c42b84ff1f594aaea9abdad231940fc71d8471c415527b2afe2f6ad806a9c
ssdeep: 6144:SXqSUSD8XloI59OTHoP2IzBxzxHNK6Qd28iP6UB1c7ITsqYigavwVfG:SXqnSD8Xlom5Pb99LQd28iyU+7u7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158A4E0D03290C876C1433D709995CFE2DB7BB836CA645507FB789B6E1E723E0566231A
sha3_384: ef094953b3cf029e40cb96afa6fe27a64d35fd4ed7cd2a6ba5a1ff2915723d0779f68d89a67e85d2f234b794b2b54250
ep_bytes: e890550000e978feffff832504bb4500
timestamp: 2020-10-02 11:21:56

Version Info:

FileVersion: 21.29.11.69
InternationalName: bomgveoci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.74.57
Translations: 0x0121 0x03ca

Win32/Kryptik.HODD also known as:

LionicTrojan.Win32.SmartFortress.lEDV
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31716
MicroWorld-eScanTrojan.GenericKDZ.83084
FireEyeGeneric.mg.4de61085fa7434fd
CAT-QuickHealTrojan.Qakbot
ALYacTrojan.GenericKDZ.83084
MalwarebytesTrojan.MalPack
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
AlibabaRansom:Win32/Qakbot.999b630b
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.b7ae48
BitDefenderThetaGen:NN.ZexaF.34232.Cq0@au8UyrcG
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HODD
TrendMicro-HouseCallRansom_Stop.R067C0DAU22
Paloaltogeneric.ml
ClamAVWin.Dropper.Raccoon-9916366-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKDZ.83084
AvastWin32:AceCrypter-C [Cryp]
RisingRansom.Stop!8.10810 (CLOUD)
Ad-AwareTrojan.GenericKDZ.83084
EmsisoftTrojan.Crypt (A)
ComodoMalware@#1bw7kfdh0k7ex
TrendMicroRansom_Stop.R067C0DAU22
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Mal/Agent-AWV
IkarusTrojan-Ransom.StopCrypt
JiangminTrojan.Stop.cvw
Antiy-AVLTrojan/Generic.ASMalwS.3520635
GridinsoftRansom.Win32.STOP.sa
MicrosoftTrojan:Win32/Qakbot.PKQ!MTB
ViRobotTrojan.Win32.Z.Stop.468480
GDataTrojan.GenericKDZ.83084
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R468068
Acronissuspicious
McAfeeLockbit-FSWW!4DE61085FA74
MAXmalware (ai score=87)
VBA32BScope.Exploit.ShellCode
CylanceUnsafe
APEXMalicious
TencentTrojan-ransom.Win32.Stop.16000284
SentinelOneStatic AI – Malicious PE
FortinetW32/GenericKDZ.6DF1!tr
AVGWin32:AceCrypter-C [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HODD?

Win32/Kryptik.HODD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment