Malware

About “Win32/Kryptik.HIOK” infection

Malware Removal

The Win32/Kryptik.HIOK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HIOK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HIOK?


File Info:

crc32: EF3E7559
md5: c80910d22b38a8f12b03037b79458cde
name: C80910D22B38A8F12B03037B79458CDE.mlw
sha1: e14a221ffc5d185cc78fee9eac15e943a9ca5d7b
sha256: e656e869d36549770b6222ef10b6385c3ec63aa0010ace601e88cb488d40c474
sha512: cf2b15062d555b1c9dd4f565f6f881a76eab2354dd2b677fa80949bc5f99050200c89bb31b7c308f40afd70b9d7f244f146ca1be1f49cddd5f25c0a049945bf0
ssdeep: 6144:yD99OStAg28gqOGJCvcWP1xoyoYU0KYfAVquv6B2wnO8fHERVDJNZa5iob:Dg2mJCk6xofYVATU9pQVDlUF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: TransSliderDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: TransSliderDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: TransSliderDemo MFC Application
OriginalFilename: TransSliderDemo.EXE
Translation: 0x0409 0x04b0

Win32/Kryptik.HIOK also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72309
FireEyeGeneric.mg.c80910d22b38a8f1
CAT-QuickHealTrojan.Fuerboos
Qihoo-360Win32/Trojan.716
ALYacTrojan.GenericKDZ.72309
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.72309
K7GWTrojan ( 005757421 )
Cybereasonmalicious.22b38a
BitDefenderThetaGen:NN.ZexaF.34742.Dq1@aSKjFGgi
CyrenW32/S-aaf3d29d!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Zenpak.gen
AlibabaTrojan:Win32/TrickBotCrypt.87be232d
ViRobotTrojan.Win32.Z.Zenpak.486016.B
AegisLabTrojan.Win32.Zenpak.4!c
RisingTrojan.GenKryptik!8.AA55 (TFE:5:kSPvs53AOyL)
Ad-AwareTrojan.GenericKDZ.72309
SophosMal/Generic-R + Troj/Trickbo-ZL
DrWebTrojan.Packed.140
ZillyaTrojan.Kryptik.Win32.2797401
TrendMicroTrojanSpy.Win32.TRICKBOT.SMAG
McAfee-GW-EditionEmotet-FRP!C80910D22B38
EmsisoftTrojan.GenericKDZ.72309 (B)
IkarusTrojan.Win32.Krypt
JiangminTrojan.Zenpak.fho
AviraTR/AD.TrickBot.BO
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Zenpak
MicrosoftTrojan:Win32/TrickBotCrypt.ATR!MTB
GridinsoftTrojan.Win32.TrickBot.oa
ArcabitTrojan.Generic.D11A75
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataTrojan.GenericKDZ.72309
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Cerber.C4284440
Acronissuspicious
McAfeeEmotet-FRP!C80910D22B38
VBA32BScope.TrojanBanker.Emotet
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HIOK
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMAG
TencentMalware.Win32.Gencirc.10ce3086
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.EZHN!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
MaxSecureTrojan.Malware.121218.susgen

How to remove Win32/Kryptik.HIOK?

Win32/Kryptik.HIOK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment