Malware

About “Win32/Kryptik.IOJ” infection

Malware Removal

The Win32/Kryptik.IOJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.IOJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.IOJ?


File Info:

name: BCC494AC16116A8CF26B.mlw
path: /opt/CAPEv2/storage/binaries/841072c621b2cf3ce8b119de77ae726b44a5d6c29a1228ef51ae10ecb572cca6
crc32: 200918B6
md5: bcc494ac16116a8cf26bc72cf8dd16b1
sha1: 5ad675225aa882427f9feac1c19fb0e62b559e22
sha256: 841072c621b2cf3ce8b119de77ae726b44a5d6c29a1228ef51ae10ecb572cca6
sha512: 035d10c33d19f2620109a834f7a1b75eb932a4d8aabcaba42c95a19ad7f10b6a6341cb324c9ad3905eebafb5f3236b45bd91de00c3f4fc640af5fc0b0e77e7b9
ssdeep: 3072:ErfNbmVRnb/Cjt078nytEbw8QdpFOK1EFpSqCA:Erf8PCjTnytEbXQv1EFpHCA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158D3E10E31663FF4CB55AFB1088121C0A884AB7F5773572F1E32D5EB642606563B0B9B
sha3_384: 837f198b59ad5b951e9d917793680cf42ac992ad38f5e3ec10a5b5095f9cc1235c7060224329bbcfa4e8702cd8898075
ep_bytes: 558bec81ec40010000ff1508d0410003
timestamp: 2005-09-06 04:35:38

Version Info:

FileDescription: MS Shell
PrivateBuild: 1148
Translation: 0x0409 0x04b0

Win32/Kryptik.IOJ also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.Krap.ljnE
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Conjar.2
FireEyeGeneric.mg.bcc494ac16116a8c
CAT-QuickHealBackdoor.Cycbot.B
SkyhighBehavesLike.Win32.Generic.ch
McAfeeBackDoor-EXI.gen.d
ZillyaTrojan.Kryptik.Win32.84354
SangforTrojan.Win32.Save.a
K7AntiVirusBackdoor ( 003210941 )
AlibabaVirTool:Win32/Obfuscator.c2ea45ae
K7GWBackdoor ( 003210941 )
Cybereasonmalicious.c16116
BitDefenderThetaGen:NN.ZexaF.36802.iq0@aecwPIpi
VirITTrojan.Win32.Agent.EHV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.IOJ
APEXMalicious
TrendMicro-HouseCallBKDR_CYCBOT.SME
ClamAVWin.Trojan.Agent-283684
KasperskyPacked.Win32.Krap.hy
BitDefenderGen:Heur.Conjar.2
NANO-AntivirusTrojan.Win32.Krap.cswikb
AvastWin32:Cybota [Trj]
TencentWin32.Packed.Krap.Iajl
TACHYONTrojan/W32.Krap.135680.AW
EmsisoftGen:Heur.Conjar.2 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader1.41514
VIPREGen:Heur.Conjar.2
TrendMicroBKDR_CYCBOT.SME
Trapminemalicious.high.ml.score
SophosMal/FakeAV-IS
IkarusTrojan.Win32.Crypt
JiangminPacked.Krap.diwm
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Goolbot.B.gen!Eldorado
Antiy-AVLTrojan[Packed]/Win32.Krap
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Cycbot.B
XcitiumPacked.Win32.Krap.~HYA@2o9dlh
ArcabitTrojan.Conjar.2
ZoneAlarmPacked.Win32.Krap.hy
GDataGen:Heur.Conjar.2
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Cycbot.R1594
VBA32BScope.Backdoor.Cycbot
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Cycbot.gen
RisingBackdoor.Cycbot!8.850 (TFE:2:ji3npqL2NwV)
YandexTrojan.GenAsa!gwPphnEks60
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1487211.susgen
FortinetW32/FakeAV.PACK!tr
AVGWin32:Cybota [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudVirtool:Win/Krap.hy

How to remove Win32/Kryptik.IOJ?

Win32/Kryptik.IOJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment