Categories: Malware

Win32/Kryptik.HOGL removal

The Win32/Kryptik.HOGL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HOGL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Czech
  • Authenticode signature is invalid

How to determine Win32/Kryptik.HOGL?


File Info:

name: 50BF0021AB4962197C3E.mlwpath: /opt/CAPEv2/storage/binaries/c6c632217a0c6a2fa0b5c8c9ac7d5972a7ee8ab4db4144853b90d57b133e93accrc32: 1AB83F42md5: 50bf0021ab4962197c3eafe645bd4e1bsha1: 75dc19d4a9220cad34cebbc8036ca212f421daccsha256: c6c632217a0c6a2fa0b5c8c9ac7d5972a7ee8ab4db4144853b90d57b133e93acsha512: ea230eaaabb08c443b5eb6823af19be9523ea249f0a5e7e33540a7b5fa28bc51227c1c37049f2b039b4477a25fe1e6b7cb82b06a1ea633bfdcf59a2edca0cd7assdeep: 3072:f6J+H824v7LDMLy9bCX+HON5iOcRMjzyKBo9N/Rhgdn2sxkgaBChhRgCUzE:i4HrI7L39bCX+fOcRL9r2igaWgCCEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11D54CF317BD0D832C5921D308425CBA05A7BF8359AA98547F764BBAF6F303E09263357sha3_384: 38dcd048794caddd22fe61149b473ffcf8f7464b0a277849b60941acfa676ba4aaae44783ba10d7b1e060f2dad7166a8ep_bytes: e8ad5e0000e979feffff8bff51c70158timestamp: 2021-06-09 01:57:48

Version Info:

FileVersion: 21.79.11.69InternationalName: pomgveoci.iweCopyright: Copyrighz (C) 2021, fudkortaProjectVersion: 1.10.70.57Translations: 0x0127 0x010e

Win32/Kryptik.HOGL also known as:

Lionic Trojan.Win32.DiskWriter.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.25230
MicroWorld-eScan Trojan.GenericKD.38888022
FireEye Generic.mg.50bf0021ab496219
McAfee Packed-GDT!50BF0021AB49
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053d5971 )
Alibaba Ransom:Win32/GandCrab.81834a8a
K7GW Trojan ( 0058bc0d1 )
BitDefenderTheta Gen:NN.ZexaF.34212.sq0@ausPxScK
Cyren W32/Injuke.M.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.HOGL
TrendMicro-HouseCall Ransom_StopCrypt.R002C0DB722
Paloalto generic.ml
ClamAV Win.Dropper.LokiBot-9938483-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.GenericKD.38888022
Avast Win32:RansomX-gen [Ransom]
Ad-Aware Trojan.GenericKD.38888022
Emsisoft Trojan.Crypt (A)
TrendMicro Ransom_StopCrypt.R002C0DB722
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dm
Sophos ML/PE-A + Mal/Agent-AWV
Ikarus Trojan.Win32.Crypt
GData Trojan.GenericKD.38888022
Avira HEUR/AGEN.1242353
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASMalwS.35231C3
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2516256
Microsoft Ransom:Win32/StopCrypt.MK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.SmokeLoader.R470611
VBA32 Trojan.DiskWriter
ALYac Trojan.GenericKD.38888022
Cylance Unsafe
APEX Malicious
Rising Trojan.DiskWriter!8.87FB (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FQLP!tr
AVG Win32:RansomX-gen [Ransom]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HOGL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago