Worm

Worm:Win32/Hokobot.A!dha information

Malware Removal

The Worm:Win32/Hokobot.A!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Hokobot.A!dha virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates a hidden or system file

How to determine Worm:Win32/Hokobot.A!dha?


File Info:

crc32: 6C24A0EA
md5: 7cd87c4976f1b34a0b060a23faddbd19
name: fc085d9be18f3d8d7ca68fbe1d9e29abbe53e7582453f61a9cd65da06961f751
sha1: 058ad628be1d29af8469c11af82ee2e040dafa91
sha256: fc085d9be18f3d8d7ca68fbe1d9e29abbe53e7582453f61a9cd65da06961f751
sha512: c0886cb6eb75e38eb2847e4b3d8ff977278569b29ca2f2dbf76b2e1c9b5223616c8e24ff283d834d3756454e97a58ab8f7b4e395a80c3677358b47b13d38fa9a
ssdeep: 6144:d7/46x51v9cOxcYrRPzpP+hbFi5fMS7WMUvwSj4o7uQaDqIZ3A/y:dE6Dx+YrR7pPsiF7TUvX4T1DqIZMy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: rundll32.exe
FileVersion: 2, 0, 0, 2
CompanyName: Microsoft Corporation
SpecialBuild: 2, 0, 0, 2
Comments: Windows Help Service
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 2, 0, 0, 2
FileDescription: Windows Help Service
OriginalFilename: rundll32.exe
Translation: 0x0409 0x04b0

Worm:Win32/Hokobot.A!dha also known as:

BkavW32.ExplosiveHokobotC.Trojan
DrWebTrojan.DownLoader22.3032
MicroWorld-eScanGen:Variant.Graftor.181965
FireEyeGeneric.mg.7cd87c4976f1b34a
CAT-QuickHealWorm.Hokobot.A5
McAfeeGeneric.dgg
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Explosive.tpjH
SangforMalware
K7AntiVirusTrojan ( 0053af701 )
BitDefenderGen:Variant.Graftor.181965
K7GWTrojan ( 0053af701 )
Cybereasonmalicious.976f1b
TrendMicroBKDR_EXPLOSIVE.A
BitDefenderThetaGen:NN.ZexaF.32519.Au1@a0ZL2hbi
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:Explosive-I [Trj]
ClamAVWin.Trojan.Explosive-6479674-0
GDataGen:Variant.Graftor.181965
KasperskyTrojan.Win32.Explosive.t
AlibabaWorm:Win32/Explosive.1d86a6bb
NANO-AntivirusTrojan.Win32.Explosive.dpzzgw
ViRobotTrojan.Win32.Explosive.426972
Ad-AwareGen:Variant.Graftor.181965
SophosTroj/Explos-A
ComodoMalware@#xholpkl4aqmb
F-SecureHeuristic.HEUR/AGEN.1011697
ZillyaTrojan.Agent.Win32.525762
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.RansomWannaCry.gh
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Graftor.181965 (B)
IkarusTrojan.Win32.Hokobot
JiangminTrojan.Explosive.b
WebrootW32.Trojan.GenKD
AviraHEUR/AGEN.1011697
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
Endgamemalicious (high confidence)
ArcabitTrojan.Graftor.D2C6CD
ZoneAlarmTrojan.Win32.Explosive.t
MicrosoftWorm:Win32/Hokobot.A!dha
AhnLab-V3Trojan/Win32.Agent.C779405
Acronissuspicious
VBA32BScope.Trojan.KillFiles
ALYacGen:Variant.Graftor.181965
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Agent.PTM
TrendMicro-HouseCallBKDR_EXPLOSIVE.A
RisingWorm.Hokobot!8.5646 (TFE:5:cqCUFTOEfHD)
YandexTrojan.Explosive!
SentinelOneDFI – Malicious PE
FortinetW32/Agent.PTM!tr
AVGWin32:Explosive-I [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360HEUR/QVM08.0.Malware.Gen

How to remove Worm:Win32/Hokobot.A!dha?

Worm:Win32/Hokobot.A!dha removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment