Categories: Malware

Should I remove “Win32/Kryptik.HODO”?

The Win32/Kryptik.HODO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HODO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.HODO?


File Info:

name: 75A882825AE8D37DB55C.mlwpath: /opt/CAPEv2/storage/binaries/5c5ee18aeafa4384f57a934a00ce29c7b4429a286290839cf977bc8b780824aacrc32: F08D2D7Emd5: 75a882825ae8d37db55c6b26a04565c3sha1: 27bf2aa25ec17b280fbf824615182d697c42bc22sha256: 5c5ee18aeafa4384f57a934a00ce29c7b4429a286290839cf977bc8b780824aasha512: 842b9d0db33d6a93cd8d05a2aa03edf2756167938ae7b7abe679b7dcdf3f8aaa73161f40e0653d1c3a6b6d1b17fc93e4b006382aabe5e3fee156602ba8aca961ssdeep: 3072:Rr5kXlCqB4vPu9RDzwwJiPMEBoZjTDLFVrz6Bjou76i+JWh5phr4:BaXlCqB4O9eEJPvtu76lehrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14054AD1136D0C532E15329758926C7B58B7BB8356D2A9A8FBFC81B784F253C1EF2530Asha3_384: 1b240dee33be7f18aa5da70178afea51bb4a48a3f2cf24982b54e08410d6c0250d6ded9c6cfb0965973d2e7f08966077ep_bytes: e8b2640000e978feffffcccccccccccctimestamp: 2021-05-01 23:30:34

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: peatemasLegalCopyrighd: sharnirTranslation: 0x0169 0x0300

Win32/Kryptik.HODO also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.75a882825ae8d37d
CAT-QuickHeal Trojan.Raccrypt
McAfee Packed-GBE!75A882825AE8
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3684889
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058d8ac1 )
K7GW Trojan ( 0058d8ac1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Stealer.AA.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HODO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Crypterx-9936080-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.pef
BitDefender Trojan.GenericKD.38766139
MicroWorld-eScan Trojan.GenericKD.38766139
Avast Win32:DropperX-gen [Drp]
Tencent Win32.Trojan-spy.Stealer.Aiii
Sophos Mal/Generic-S
DrWeb Trojan.Siggen16.38120
McAfee-GW-Edition BehavesLike.Win32.Emotet.dh
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
Avira TR/AD.GenSHCode.kmmgi
Gridinsoft Ransom.Win32.STOP.sa
Microsoft Trojan:Win32/Raccrypt.GE!MTB
ZoneAlarm HEUR:Backdoor.Win32.Tofsee.pef
GData Trojan.GenericKD.38766139
AhnLab-V3 Ransomware/Win.Stop.R468726
BitDefenderTheta Gen:NN.ZexaF.34182.rq0@a8lC8VpG
ALYac Trojan.GenericKD.38766139
MAX malware (ai score=84)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R03FC0DAU22
Rising Spyware.Stealer!8.3090 (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.FQFH!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.25ec17
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.73793603.susgen

How to remove Win32/Kryptik.HODO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago