Malware

What is “Heur.Krypt.4”?

Malware Removal

The Heur.Krypt.4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Krypt.4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Heur.Krypt.4?


File Info:

name: B42525C39E08B09F168F.mlw
path: /opt/CAPEv2/storage/binaries/58341cc3d0a000e273baa8a89d79f17651e8e9887c12deb3b1013f458d5c2f2c
crc32: 986C342F
md5: b42525c39e08b09f168f4ba414e54c40
sha1: 5578240172b8ec3ee058760effa8d5b1530ffd1e
sha256: 58341cc3d0a000e273baa8a89d79f17651e8e9887c12deb3b1013f458d5c2f2c
sha512: f9c7c56a5a3ff5836668dabd505e6efc478fa7f132559b91dea87fbee338f8c58eb35b2d483cc9327d6330fa9642992b88266bed5a77fbc00c71f5fcd2d4e02b
ssdeep: 24576:ZgN1gp2qrM0NMAb7DOcQpg6lSttxCrLwhjomqCl0JB1zz05EMrda:iLgp2qQ02AfDRqL9mq0urR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1015502E2EB44321ED4CE9FB8D56246B9A61981CF1F9210DB4787B931580B8F0EE7DD09
sha3_384: d8d73cacbc09f35ef7f0cf102211d3b9956e07bdae86c4a8144f1a85b416d81af74d5c23ddbad4dc2aa08d86e72cddab
ep_bytes: b8e4b400008d1d00204800c1c813c1c0
timestamp: 2019-01-12 00:05:24

Version Info:

0: [No Data]

Heur.Krypt.4 also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Krypt.4
ClamAVWin.Virus.Virlock-6332874-0
FireEyeGeneric.mg.b42525c39e08b09f
CAT-QuickHealRansom.PolyRansom.F3
McAfeeW32/VirRansom.d
CylanceUnsafe
VIPREGen:Heur.Krypt.4
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052b3dd1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0052b3dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Virus.Virlock.e
SymantecW32.Virlock!inf7
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Virlock.AO
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.f
BitDefenderGen:Heur.Krypt.4
NANO-AntivirusVirus.Win32.Virlock.dsdros
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
TencentVirus.Win32.VirLocker.j
Ad-AwareGen:Heur.Krypt.4
SophosML/PE-A + W32/VirRnsm-F
ComodoVirus.Win32.VirLock.GA@7lv9go
DrWebWin32.VirLock.16
ZillyaVirus.Virlock.Win32.5
TrendMicroPE_VIRLOCK.K2
Trapminesuspicious.low.ml.score
EmsisoftGen:Heur.Krypt.4 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Krypt.4
JiangminTrojan.Generic.cxkdx
WebrootW32.Polyransom
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASVirus.2BF
ViRobotTrojan.Win32.Virlock.Gen.A
ZoneAlarmVirus.Win32.PolyRansom.f
MicrosoftRansom:Win32/ContiCrypt.OR!MTB
GoogleDetected
AhnLab-V3Win32/Nabucur.D.X1505
BitDefenderThetaAI:Packer.E4CC437D1F
ALYacGen:Heur.Krypt.4
MAXmalware (ai score=81)
VBA32BScope.Trojan.Lipler.02
MalwarebytesPolyRansom.Virus.FileInfector.DDS
TrendMicro-HouseCallPE_VIRLOCK.K2
RisingVirus.VirLock!1.A08A (CLASSIC)
YandexTrojan.GenAsa!3AHoXOMJ9vI
TACHYONVirus/W32.VirRansom.B
FortinetW32/Virlock.J
Cybereasonmalicious.39e08b
PandaTrj/Genetic.gen

How to remove Heur.Krypt.4?

Heur.Krypt.4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment