Malware

Win32/Kryptik.HOEZ information

Malware Removal

The Win32/Kryptik.HOEZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HOEZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Sanskrit
  • Authenticode signature is invalid
  • CAPE detected the OnlyLogger malware family
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.HOEZ?


File Info:

name: 9007AA3922807A554DAE.mlw
path: /opt/CAPEv2/storage/binaries/9f8ec6c84d598444fb5858607936eff233bd704e79402f2952076bcd1ad5791b
crc32: 39130B04
md5: 9007aa3922807a554dae64446c04e832
sha1: 95a8a32dfce747a3bc54715912021f75ada19d18
sha256: 9f8ec6c84d598444fb5858607936eff233bd704e79402f2952076bcd1ad5791b
sha512: e52531b83866834820b7a803b90c4394f87fd36a2ae2af4bf5060165a86a9a07cf2f7a38b509098140c0941de5167dae6fc29ef3488d40e432bf8667747dfcb6
ssdeep: 6144:0Pyzuiz+1HyD+2V6jNthAKlloWMQZR7ITsqYigavwVfG:0PyzPz+1SD8xlatG7u7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17094E0D07A90D472C4453D718462CFA217BBE872DA249A03FB74A76F5E733D06A32396
sha3_384: 6f5a73937971fc4d00063c1a61083fbbe45bd53915db36e6b59e5432f7ab74274e332d3bea33efb849b1d0faa7633cb8
ep_bytes: e8425d0000e978feffff8325e4244500
timestamp: 2021-08-02 09:39:16

Version Info:

FileVersion: 21.29.11.69
InternationalName: bomgveoci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.74.57
Translations: 0x0121 0x03ca

Win32/Kryptik.HOEZ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.SmartFortress.lEDV
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31716
MicroWorld-eScanTrojan.GenericKD.48177310
FireEyeGeneric.mg.9007aa3922807a55
McAfeePacked-GDT!9007AA392280
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.dfce74
BitDefenderThetaGen:NN.ZexaF.34182.Aq0@aSS93WbG
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOEZ
TrendMicro-HouseCallTROJ_GEN.R002C0DB122
Paloaltogeneric.ml
ClamAVWin.Dropper.Raccoon-9916366-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.48177310
Ad-AwareTrojan.GenericKD.48177310
EmsisoftTrojan.Crypt (A)
TrendMicroTROJ_GEN.R002C0DB122
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
SophosML/PE-A + Mal/Agent-AWV
IkarusTrojan.Win32.Crypt
MicrosoftRansom:Win32/StopCrypt.PAT!MTB
GDataTrojan.GenericKD.48177310
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.R469380
Acronissuspicious
VBA32BScope.Exploit.ShellCode
ALYacTrojan.GenericKD.48177310
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
APEXMalicious
RisingSpyware.Stealer!8.3090 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GDT!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HOEZ?

Win32/Kryptik.HOEZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment