Malware

Win32/Kryptik.HOEM (file analysis)

Malware Removal

The Win32/Kryptik.HOEM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HOEM virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kyrgyz
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HOEM?


File Info:

name: 335B617B89D863F08D39.mlw
path: /opt/CAPEv2/storage/binaries/a1d33b7d9c12b063aefb753aa7611d5ee346c87acfc5e6594626e5a9b7d6ae19
crc32: 11CEC0DC
md5: 335b617b89d863f08d39c7025226ca41
sha1: 01e9476dbaeddc7e5ce140c0159e7d26bdeb742c
sha256: a1d33b7d9c12b063aefb753aa7611d5ee346c87acfc5e6594626e5a9b7d6ae19
sha512: a5ea304f8c64aaf528446f5a21739fdeced84443ab3c1c426039336157bdb83d92fbf91b8e955e51e840b7f07e319ff1ea5bfb18a59e499cd27b85293c1872d5
ssdeep: 6144:oauCOWZ6SHTPe6jBk4Jggt0XJMk+H1m05QSh7H7ITsqYigavwVfG:BuC7wSnk4EXJMk+Ht5JH7u7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ABA4E0C07690D4B5D2413E719926CBE19B3BB831CA649847FB34976E0EB33F4867235A
sha3_384: f68ea05cb1218df7a44f45bfe4ad8aa9f1adb4b15c5b635c3939f200bf5a20de6c6177c9e9ae23fc6ad4e21a0f8154a4
ep_bytes: e83d5f0000e978feffff832584cb4500
timestamp: 2020-11-05 04:36:56

Version Info:

FileVersion: 21.29.11.69
InternationalName: bomgveoci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.74.57
Translations: 0x0121 0x03ca

Win32/Kryptik.HOEM also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.SmartFortress.lEDV
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.335b617b89d863f0
ALYacTrojan.GenericKD.48174878
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
K7GWTrojan ( 0053d5971 )
Cybereasonmalicious.dbaedd
BitDefenderThetaGen:NN.ZexaF.34182.Cq0@aaxNccoG
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOEM
TrendMicro-HouseCallTROJ_GEN.R002H06AT22
Paloaltogeneric.ml
ClamAVWin.Dropper.Raccoon-9916366-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.48174878
MicroWorld-eScanTrojan.GenericKD.48174878
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.48174878
EmsisoftTrojan.GenericKD.48174878 (B)
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.48174878
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D2DF171E
MicrosoftRansom:Win32/StopCrypt.MZG!MTB
SentinelOneStatic AI – Malicious PE
AhnLab-V3Packed/Win.GEE.R469380
Acronissuspicious
McAfeePacked-GDT!335B617B89D8
VBA32BScope.Exploit.ShellCode
MalwarebytesTrojan.MalPack
APEXMalicious
RisingTrojan.Agent!8.B1E (CLOUD)
MAXmalware (ai score=86)
FortinetW32/Packed.GDT!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HOEM?

Win32/Kryptik.HOEM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment