Categories: Malware

Win32/Kryptik.HODV removal

The Win32/Kryptik.HODV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HODV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/Kryptik.HODV?


File Info:

name: 985E72413782E6288F08.mlwpath: /opt/CAPEv2/storage/binaries/33c853d0f6d5467701301b6c4dfcf49da0e556b3ac2363b5619f673033627dcacrc32: 252FE034md5: 985e72413782e6288f08fcaa0f374b76sha1: 7a14587dee2218ef1ec8e44c28d0d2a6e192181dsha256: 33c853d0f6d5467701301b6c4dfcf49da0e556b3ac2363b5619f673033627dcasha512: baf5ca19f0d1b01d0dcc4d13a9dcc1bbee5829d66cefe7dbec405fcd894235443f7476a527ef79659ff21a3d75a62ef079855c8ad72837651831a5ef21d817a6ssdeep: 12288:zYNUQLNgG5Eg/+hbv0jKLRflPlvnxR25aRzOfI:zYqQpgGtc0eVfzvxt+Itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19DD4020035C5C032E5A752770664C7B25E6F78751A3A6A8FBFC82BBD1F792D28726309sha3_384: 59a364a6ff5e4dc5460724a3c882e17c0fd377ca1a8c341efe76b66477f3f6bb3112a5dd3ed3c6d1d14a09e6cb902f77ep_bytes: e815450000e978feffff8bff558bec81timestamp: 2020-12-03 14:01:46

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: peatemasLegalCopyrighd: sharmirTranslation: 0x0169 0x0300

Win32/Kryptik.HODV also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.48145311
FireEye Generic.mg.985e72413782e628
CAT-QuickHeal Ransom.Stop.P5
McAfee Packed-GBE!985E72413782
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058d91f1 )
K7GW Trojan ( 0058d91f1 )
Cybereason malicious.dee221
Cyren W32/Kryptik.GDH.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Kryptik.HODV
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generic-9937750-0
Kaspersky HEUR:Trojan.Win32.Injuke.gen
BitDefender Trojan.GenericKD.48145311
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan.Injuke.Htmc
Ad-Aware Trojan.GenericKD.48145311
Emsisoft Trojan.GenericKD.48145311 (B)
Comodo Malware@#2vk22iaw9s6p4
DrWeb Trojan.PWS.Stealer.26952
Zillya Trojan.Kryptik.Win32.3683628
TrendMicro TROJ_FRS.0NA103AS22
McAfee-GW-Edition BehavesLike.Win32.Backdoor.jc
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
GData Trojan.GenericKD.48145311
eGambit Generic.Malware
Avira TR/AD.StellarStealer.mmuuq
Antiy-AVL Trojan/Win32.Injuke
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
Arcabit Trojan.Generic.D2DEA39F
ViRobot Trojan.Win32.Z.Agent.633344.DF
ZoneAlarm HEUR:Trojan.Win32.Injuke.gen
Microsoft Ransom:Win32/StopCrypt.PAS!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R468727
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.Mq0@aWAMISeG
ALYac Trojan.GenericKD.48145311
MAX malware (ai score=82)
VBA32 Malware-Cryptor.2LA.gen
TrendMicro-HouseCall TROJ_FRS.0NA103AS22
Rising Backdoor.Tofsee!8.1E9 (CLOUD)
Yandex Trojan.Kryptik!HujaXtVSsVY
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74209402.susgen
Fortinet W32/Packed.GBE!tr
Webroot W32.Trojan.Gen
AVG Win32:TrojanX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HODV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago