Malware

About “Heur.Krypt.1” infection

Malware Removal

The Heur.Krypt.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Krypt.1 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Heur.Krypt.1?


File Info:

name: A3833C6FFE0FA4815D2A.mlw
path: /opt/CAPEv2/storage/binaries/46d071e8591d0d87bde989ac3275493b336decbf783d26a05569a3f9ab80f8e2
crc32: 4907F931
md5: a3833c6ffe0fa4815d2abcb808c3c814
sha1: 1466c0e649e2a2d28bcdf783223410370ea11a88
sha256: 46d071e8591d0d87bde989ac3275493b336decbf783d26a05569a3f9ab80f8e2
sha512: 98f2df8d8db4ca64e3a7f2f924937bc0fe6e0c08650644c89488f5a23b45ac218bf6f5c5521f716de55bd68d6fa050c08034b8188724724c0e0c3a16de1b6d23
ssdeep: 768:td3/rzuOGVbrXXNVjpcy9evsVpzEesPMRLC2ZayWasuNQH7LEoHgh4YNFNGuCMD:tZryXdoJsrzxv9/7WaskSEoApWuC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16123AF4FEB1F1881D99366790993629CFAAD240FA036A4FBB9461F3EC8774138DC4271
sha3_384: b8e313167df1d29561821dd4da9dd9e7c883bd1de48cc31bdd74fcc5326b5c02a4d83cbdc8bb34484de0ce0f802cff02
ep_bytes: 558ad98acb33f081f1ac0e410083ec20
timestamp: 1999-01-07 15:34:57

Version Info:

CompanyName: Borland Software Corporation
FileDescription: Borland Database Engine
FileVersion: 5.2.0.2
InternalName: BDEADMIN
LegalCopyright: Copyright Borland Software Corp. 1991-2001
Incr: 0
Translation: 0x0409 0x04e4

Heur.Krypt.1 also known as:

LionicWorm.Win32.Koobface.kZ1f
DrWebTrojan.Packed.19706
MicroWorld-eScanGen:Heur.Krypt.1
ClamAVWin.Worm.Koobface-282
FireEyeGeneric.mg.a3833c6ffe0fa481
ALYacGen:Heur.Krypt.1
ZillyaWorm.Koobface.Win32.5178
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00111b3f1 )
K7GWTrojan ( 00111b3f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.76A081A91F
VirITTrojan.Win32.SHeur2.CIPF
CyrenW32/Koobface.J.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Koobface.NCL
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Krap.ar
BitDefenderGen:Heur.Krypt.1
NANO-AntivirusTrojan.Win32.Krap.bypvn
AvastWin32:MalOb-FE [Cryp]
TencentMalware.Win32.Gencirc.10b6d7bf
TACHYONWorm/W32.Koobface.49152.I
EmsisoftGen:Heur.Krypt.1 (B)
F-SecureNet-Worm:W32/Koobface.GL
VIPREGen:Heur.Krypt.1
TrendMicroWORM_KUBFACE.SMF
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.pc
Trapminemalicious.moderate.ml.score
SophosMal/FakeSpy-A
IkarusNet-Worm.Win32.Koobface
GDataGen:Heur.Krypt.1
JiangminWorm/Koobface.akl
WebrootW32.Malware.Gen
AviraTR/Dldr.Agent.ckd
Antiy-AVLTrojan[Packed]/Win32.Krap
XcitiumNetWorm.Win32.Koobface.~R@1iqooz
ArcabitTrojan.Krypt.1
ViRobotWorm.Win32.Net-Koobface.49152.F
ZoneAlarmPacked.Win32.Krap.ar
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
AhnLab-V3Win-Trojan/Koobface.Gen
McAfeeW32/Koobface.worm.gen.aj
MAXmalware (ai score=84)
VBA32SScope.Trojan.Packed.19706
Cylanceunsafe
PandaW32/Koobface.IP.worm
TrendMicro-HouseCallWORM_KUBFACE.SMF
RisingTrojan.Generic@AI.100 (RDMK:ohiqe2L2ufpUUckt0/vExA)
YandexTrojan.GenAsa!VRG2sK1xmQM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krap.AR!tr
AVGWin32:MalOb-FE [Cryp]
DeepInstinctMALICIOUS

How to remove Heur.Krypt.1?

Heur.Krypt.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment