Malware

Win32/Kryptik.HOHE removal

Malware Removal

The Win32/Kryptik.HOHE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HOHE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.HOHE?


File Info:

name: 38C5225BBDCBCA788623.mlw
path: /opt/CAPEv2/storage/binaries/42004965b2720131764f7398775bbd083846049e533a66db6ce52bf5886eee95
crc32: EFA2628C
md5: 38c5225bbdcbca788623af19b3949ccd
sha1: 1eeb00a8980c9f26a8eeec0e6affb5e62e055f72
sha256: 42004965b2720131764f7398775bbd083846049e533a66db6ce52bf5886eee95
sha512: 572b8e474eda627a0383e19287d26d0b80963f3b5a28a37af15c39ba76dca2e88b405e98f09d3e442cd2528b7b5ad9ae7428f28c1034e0f2182cab92660242a8
ssdeep: 3072:IHBzzO88jaPeoygDlxcDDhSNEdlxGMsTcxz6sai3FmbalcNvSo11amMbvIq2B30T:IHc8/rXxcZmaKMNxN/QRNz1Ym2sWi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D674D00136D3D8B1C856243C1228C6A9562FF8B1567783077B673A3FAE703D25A36B93
sha3_384: 79fa880b11d7d08bbefaa82d97159bdfede55713e3a607f33379ebb033bf08500b24bc07e92be68c7819ff3e624475d1
ep_bytes: e831600000e978feffff8bff558bec8b
timestamp: 2021-07-13 05:53:10

Version Info:

FileVersion: 21.79.11.69
InternationalName: pomgweoci.iwe
Copyright: Copyrighz (C) 2021, fudkorta
Translations: 0x0127 0x010f

Win32/Kryptik.HOHE also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.DiskWriter.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.39036184
CAT-QuickHealTrojan.AgentPMF.S26594369
ALYacTrojan.GenericKD.39036184
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
AlibabaRansom:Win32/StopCrypt.6c1fdd7e
K7GWTrojan ( 003e58dd1 )
CyrenW32/Injuke.M.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOHE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.LokiBot-9938483-0
KasperskyHEUR:Trojan.Win32.DiskWriter.gen
BitDefenderTrojan.GenericKD.39036184
AvastWin32:AceCrypter-L [Cryp]
TencentWin32.Trojan.Diskwriter.Lmkz
Ad-AwareTrojan.GenericKD.39036184
EmsisoftTrojan.Crypt (A)
ComodoMalware@#36zdwwngtwyif
DrWebTrojan.Siggen16.42355
TrendMicroRansom_StopCrypt.R06CC0DBC22
McAfee-GW-EditionBehavesLike.Win32.Upatre.fh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.38c5225bbdcbca78
SophosMal/Generic-S + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Kryptik.SE
JiangminTrojanSpy.Stealer.onr
AviraTR/AD.PredatorThief.ekgfy
MAXmalware (ai score=82)
ArcabitTrojan.Generic.D253A518
MicrosoftRansom:Win32/StopCrypt.PAW!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDT.R471706
Acronissuspicious
McAfeePacked-GDT!38C5225BBDCB
VBA32BScope.Backdoor.Agent
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallRansom_StopCrypt.R06CC0DBC22
RisingTrojan.Generic@AI.100 (RDML:aLes27iaorF3/EAziryTTQ)
YandexTrojan.DiskWriter!K+l22vJQZIw
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.6BC4!tr
BitDefenderThetaGen:NN.ZexaF.34742.uq0@a41AjOhK
AVGWin32:AceCrypter-L [Cryp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HOHE?

Win32/Kryptik.HOHE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment