Categories: Malware

About “Win32/Kryptik.HRGO” infection

The Win32/Kryptik.HRGO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HRGO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HRGO?


File Info:

name: CAA0E71F72547AEB8148.mlwpath: /opt/CAPEv2/storage/binaries/22028043681f6c774e54ab3a7a195b0aafeb0370131ba6d57460241123e16224crc32: CFADAAE4md5: caa0e71f72547aeb81480cb4d2d3a927sha1: 3faf105ead0a6aa8952f7c30da1e303fdccc3843sha256: 22028043681f6c774e54ab3a7a195b0aafeb0370131ba6d57460241123e16224sha512: 5e09546758faff593c8cf51573083aee9d1dbb127ca9f73dcdcd86fdc7d6a078ed02bb53a960901d2715bafc2c6ca13d04746374bcbaaef94cf2c16ea81544ffssdeep: 3072:rXhvDL6uQD5qtwsqEtYkMxqTBW1suhrePrqTuFrj:DNDLXQ0ysJtYtWLuhiPquFrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AB24E0117AD2C871C44276354870DF552BBBAC311DB61A8B3B982B2F5F702E197BA34Bsha3_384: a3b74ce2150414e21a195180fce52ec09cecb92eaa503f64cdedb771951228906e54461545f04a2081f735609814364fep_bytes: e8a5270000e979feffff8325206ac102timestamp: 2021-08-29 05:28:23

Version Info:

FileVersions: 68.78.22.74InternationalName: povgwaoci.iweCopyright: Copyright (C) 2022, somoklosProjectVersion: 19.7.84.84

Win32/Kryptik.HRGO also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Chapak.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen18.63259
MicroWorld-eScan Trojan.GenericKDZ.93002
McAfee Artemis!CAA0E71F7254
Cylance Unsafe
VIPRE Trojan.GenericKDZ.93002
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00599da61 )
Alibaba Trojan:Win32/Chapak.7e22e504
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.HUW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HRGO
APEX Malicious
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXCJYZ
Paloalto generic.ml
ClamAV Win.Dropper.Tofsee-9975643-0
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Trojan.GenericKDZ.93002
NANO-Antivirus Trojan.Win32.GenKryptik.jtdlep
Avast Win32:BotX-gen [Trj]
Tencent Win32.Trojan.Chapak.Etgl
Ad-Aware Trojan.GenericKDZ.93002
Sophos ML/PE-A
TrendMicro Trojan.Win32.PRIVATELOADER.YXCJYZ
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dh
Trapmine malicious.high.ml.score
FireEye Generic.mg.caa0e71f72547aeb
Emsisoft Trojan.GenericKDZ.93002 (B)
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKDZ.93002
Google Detected
Avira TR/Kryptik.sydxm
MAX malware (ai score=88)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D16B4A
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R531450
Acronis suspicious
ALYac Gen:Variant.Mikey.141868
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Generic@AI.98 (RDML:7fnPU3vSSYDkAOBl+mrs3Q)
Ikarus Trojan.SmokeLoader
Fortinet W32/GenKryptik.GBLA!tr
AVG Win32:BotX-gen [Trj]
Cybereason malicious.ead0a6
Panda Trj/Genetic.gen

How to remove Win32/Kryptik.HRGO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago