Malware

Win32/Kryptik.HOIE removal

Malware Removal

The Win32/Kryptik.HOIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HOIE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HOIE?


File Info:

name: D79AAC8158D1182A7E0B.mlw
path: /opt/CAPEv2/storage/binaries/337489f703c33af2adf9764391c07d0cc886124e98bb0a62a9a361e25d532caa
crc32: DB58080D
md5: d79aac8158d1182a7e0bc54d48f164db
sha1: 3b8fcc08203524f2c9bba6faf70b4fff88d1d57c
sha256: 337489f703c33af2adf9764391c07d0cc886124e98bb0a62a9a361e25d532caa
sha512: 700fc4e179060b59bc5680f1c9e0da7de1d38eb5fcb7cd5d5377214afa3e6a28f10b89d53d8f283fef6774cd5c879fce591f879451c78b42343623c3119152c7
ssdeep: 6144:cYt0en9DLj1+msfZI7neotdSDeZbfZxMCFcrPAiIFVR:cY39f4bqnXtEDibhxBFcrYR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18774E01175E7D07AC493913C0621C2857A2BB8A359B7C3473B673A3BDE223C51E3A796
sha3_384: 51482254df9e91e929c3af488f52cb5d97b737c0f8d03f9769d583025dfc7db19c616951ea43e183c94f34ce8c4124ef
ep_bytes: e8f14b0000e978feffff8bff558bec8b
timestamp: 2020-08-19 11:08:12

Version Info:

FileVersion: 21.79.11.69
InternationalName: pomgweoci.iwe
Copyright: Copyrighz (C) 2021, fudkorta
Translations: 0x0127 0x010f

Win32/Kryptik.HOIE also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Titirez.vq0@DLF!WLfe
ClamAVWin.Packed.Filerepmalware-9938574-0
FireEyeGeneric.mg.d79aac8158d1182a
CAT-QuickHealRansom.StopcryptPMF.S26630474
ALYacGen:Heur.Mint.Titirez.vq0@DLF!WLfe
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
AlibabaMalware:Win32/km_24adf.None
K7GWTrojan ( 003e58dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Injuke.M.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOIE
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Heur.Mint.Titirez.vq0@DLF!WLfe
AvastWin32:AceCrypter-L [Cryp]
TencentTrojan.Win32.Stop.16000325
Ad-AwareGen:Heur.Mint.Titirez.vq0@DLF!WLfe
SophosML/PE-A + Mal/Agent-AWV
DrWebTrojan.Siggen16.42922
VIPREGen:Heur.Mint.Titirez.vq0@DLF!WLfe
TrendMicroTROJ_GEN.R002C0DBD22
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Kryptik.SE
JiangminTrojan.Stop.dkq
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.ycznt
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.69C9
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Mint.Titirez.EEF37C
MicrosoftTrojan:Win32/Raccrypt.GR!MTB
GoogleDetected
AhnLab-V3Packed/Win.GDV.R471919
Acronissuspicious
McAfeePacked-GDV!D79AAC8158D1
VBA32BScope.Backdoor.Agent
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0DBD22
RisingStealer.Agent!8.C2 (TFE:5:p9Ixb1qbCaM)
YandexTrojan.Kryptik!/PrJM76ky1M
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.6BC4!tr
BitDefenderThetaGen:NN.ZexaF.34646.vq0@aKF!WLfe
AVGWin32:AceCrypter-L [Cryp]
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.HOIE?

Win32/Kryptik.HOIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment