Malware

Win32/Kryptik.HOFR (file analysis)

Malware Removal

The Win32/Kryptik.HOFR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HOFR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Tunisia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempted to write directly to a physical drive

How to determine Win32/Kryptik.HOFR?


File Info:

name: 08E2A8C286B1396ECDB3.mlw
path: /opt/CAPEv2/storage/binaries/90f86db0e30de7f7ec00f3d757d91b5cc4263acb61ac6e3278649cac7b33fdab
crc32: 33D6E46A
md5: 08e2a8c286b1396ecdb3f22ab8014570
sha1: eefccc13b25b955054e61692164821f79a0472dd
sha256: 90f86db0e30de7f7ec00f3d757d91b5cc4263acb61ac6e3278649cac7b33fdab
sha512: ba798a9bde075d11d843fdcf105d225109f0aaa390c966b551b28b4709faca77a8706d82c74666847cbe15a387c9c4abd37c94eda4c214e5a44292616e0a6d5d
ssdeep: 12288:M+ne4YEW0n/gVDxYeba4Nh9s1WahyCfTxxZf7+IWFbjmbq3:MZ4YEJoVDxSybVyTxjrW1jmb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184C412527AD1CC32C8A794721A2AF2E05B3A3C304576C603379A763F5E3E7D59B16316
sha3_384: 411059c60313338ca5de45e0e8ba732098bde38f2dbdf670959d9f0c213986aad31690aa91b87364130f389686235780
ep_bytes: e8bc450000e979feffff8bff558bec8b
timestamp: 2020-12-09 10:11:42

Version Info:

FileVersion: 21.29.11.69
InternationalName: pomgveoci.iwe
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.70.57
Translations: 0x0127 0x03ca

Win32/Kryptik.HOFR also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38858686
FireEyeGeneric.mg.08e2a8c286b1396e
ALYacTrojan.GenericKD.38858686
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
AlibabaRansom:Win32/GandCrab.606f3735
K7GWTrojan ( 0058bc0d1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Injuke.M.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HOFR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9938273-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.38858686
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38858686
DrWebTrojan.Siggen16.39241
ZillyaTrojan.Kryptik.Win32.3687012
TrendMicroRansom_StopCrypt.R002C0DB522
McAfee-GW-EditionBehavesLike.Win32.Lockbit.hc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1242353
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.3523A1F
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.PAV!MTB
GDataTrojan.GenericKD.38858686
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R469985
McAfeeRDN/GenericUH
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R002C0DB522
RisingTrojan.Agent!8.B1E (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_75%
FortinetPossibleThreat.PALLAS.H
BitDefenderThetaGen:NN.ZexaF.34212.Iq0@aqh4g2bK
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.3b25b9
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HOFR?

Win32/Kryptik.HOFR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment