Malware

Win32/Kryptik.HOIF malicious file

Malware Removal

The Win32/Kryptik.HOIF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HOIF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the OnlyLogger malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HOIF?


File Info:

name: 3822B123D37F9F64701B.mlw
path: /opt/CAPEv2/storage/binaries/3b1b8f4d65d7fc8641cfe619dfdb9191d7077bfc8a74ffaa80f080275e7707af
crc32: 042D85C3
md5: 3822b123d37f9f64701b04b21db37718
sha1: e81d28f96e72239af70a4b17aa203eff313f0991
sha256: 3b1b8f4d65d7fc8641cfe619dfdb9191d7077bfc8a74ffaa80f080275e7707af
sha512: f594cd708c2f6f9a2303499fc871e466f15a0ff6c360567050702a92765c65d853510af17b9bda9761613e1958843c8a99720aef4f9b3fd3152c4980dbe70a86
ssdeep: 6144:QbZnjSiNItluE53iyDYquKJQiFyi/B156kh+rGovYXTX6NYNU/Ro3h:QVnjvI55PcKJQiFy0B1p24sa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16284F12138E5C836E9B521744962DAB50BBFFCA519319A5B3FF1133A5F232D29E113C2
sha3_384: a0a4493ebf6730698c6579f7ca11d273e89752200310b32240c99c6764ffd18a7114b8867d53bea001c436e3fbfc8e55
ep_bytes: e8b3630000e978feffffcccccccccccc
timestamp: 2020-09-18 14:19:23

Version Info:

FileVersion: 21.79.11.69
InternationalName: pomgweoci.iwe
Copyright: Copyrighz (C) 2021, fudkorta
Translations: 0x0127 0x010f

Win32/Kryptik.HOIF also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.83661
FireEyeGeneric.mg.3822b123d37f9f64
CAT-QuickHealTrojan.RaccryptPMF.S26640198
McAfeePacked-GDV!3822B123D37F
MalwarebytesTrojan.MalPack
VIPRETrojan.GenericKDZ.83661
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderTrojan.GenericKDZ.83661
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.96e722
ArcabitTrojan.Generic.D146CD
CyrenW32/Injuke.M.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOIF
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Filerepmalware-9938574-0
KasperskyHEUR:Trojan.Win32.Agent.gen
AlibabaMalware:Win32/km_24adf.None
NANO-AntivirusTrojan.Win32.Stop.jnbfuq
TencentTrojan.Win32.Stop.16000325
Ad-AwareTrojan.GenericKDZ.83661
EmsisoftTrojan.Crypt (A)
DrWebTrojan.PWS.Stealer.31716
ZillyaTrojan.Kryptik.Win32.3700598
TrendMicroRansom.Win32.STOP.SMYXCDGT.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Stop.czv
AviraTR/AD.Chapak.rhafu
Antiy-AVLTrojan/Generic.ASMalwS.330C
MicrosoftTrojan:Win32/RaccoonStealer.SS!MTB
GDataWin32.Trojan.Kryptik.SE
GoogleDetected
AhnLab-V3Packed/Win.GDV.R471919
ALYacTrojan.GenericKDZ.83661
MAXmalware (ai score=84)
VBA32Trojan.Convagent
CylanceUnsafe
PandaTrj/GdSda.A
RisingRansom.Stop!8.10810 (TFE:5:pVM8dcp5bKM)
YandexTrojan.Kryptik!O/ezpQSxiVY
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.6DF1!tr
BitDefenderThetaGen:NN.ZexaF.34606.xq0@aaheV!je
AVGWin32:AceCrypter-L [Cryp]
AvastWin32:AceCrypter-L [Cryp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HOIF?

Win32/Kryptik.HOIF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment