Malware

Win32/Kryptik.HIOQ removal guide

Malware Removal

The Win32/Kryptik.HIOQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HIOQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HIOQ?


File Info:

name: 324487D4C9C69C4E6BAB.mlw
path: /opt/CAPEv2/storage/binaries/0b2e309acd21974db707272de7e00a77bcdd5ec1fee8a9838b02736d84c1221e
crc32: 38F403D8
md5: 324487d4c9c69c4e6bab12fbf8c922cd
sha1: 04d1e354159f8d43195e08ee9ab27cb36b67166d
sha256: 0b2e309acd21974db707272de7e00a77bcdd5ec1fee8a9838b02736d84c1221e
sha512: 95064cfec59e51a2d5e7ec9196aaa7313d5ab3cb70840f1e527d2ab80809e4a1671171728e3f50853e3a84b9d749e5304a73cfe12e350716dd594a0e3a97ca1f
ssdeep: 6144:9//CluW86QfMOZjlRRfCvAZTsgs961nr6pC3YDnCpU3pHiCg+:l/nTXaYZwP++lkUZHiCg+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0747D027FB0D03EC6420076AF4DEBA5A4F97AF48D3125433BC01B1DA9789E9D566F1A
sha3_384: ec7a4737c5af5ec1c2bddab77d92ae711d2729f326ced7dd0f56004860a838df40a7fb4c0d4c0475547b9dc77476c5ba
ep_bytes: 55e95d8dfeff04df4300685042430064
timestamp: 2019-02-21 16:00:00

Version Info:

0: [No Data]

Win32/Kryptik.HIOQ also known as:

LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.847807
FireEyeGeneric.mg.324487d4c9c69c4e
McAfeeGenericRXAA-AA!324487D4C9C6
CylanceUnsafe
SangforBackdoor.Win32.Mokes.vho
K7AntiVirusTrojan ( 00576d5b1 )
K7GWTrojan ( 00576d5b1 )
Cybereasonmalicious.4c9c69
BitDefenderThetaGen:NN.ZexaF.34182.uy0@a0HMDDki
CyrenW32/Agent.CSH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIOQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Mokes.vho
BitDefenderGen:Variant.Razy.847807
AvastWin32:Trojan-gen
TencentWin32.Backdoor.Mokes.Lhdc
SophosMal/Generic-S
DrWebTrojan.MulDrop16.10508
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
EmsisoftGen:Variant.Razy.847807 (B)
IkarusTrojan.Win32.Crypt
AviraHEUR/AGEN.1140909
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Kryptik
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Backdoor.Win32.Mokes.vho
GDataWin32.Trojan-Downloader.SmokeLoader.C8GNF3
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R420657
ALYacGen:Variant.Razy.847807
TACHYONBackdoor/W32.Mokes.342528.B
VBA32BScope.Trojan-Spy.Win32.Zbot
MalwarebytesMalware.AI.3937585673
TrendMicro-HouseCallTROJ_GEN.R002H0CB222
RisingTrojan.Injector!1.D328 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.ACGU!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HIOQ?

Win32/Kryptik.HIOQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment