Malware

Heur.Krypt.4 (B) information

Malware Removal

The Heur.Krypt.4 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Krypt.4 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • CAPE detected the VirLock malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Heur.Krypt.4 (B)?


File Info:

name: FA6FFE12618048195E96.mlw
path: /opt/CAPEv2/storage/binaries/06dc412865473b2b714834c598b2a642b5e6a0fa346da552dc38775cc07ff80d
crc32: 02A121DE
md5: fa6ffe12618048195e960b2d38065666
sha1: 26e4988b4374cec7492a9492dc47486a22d0eabb
sha256: 06dc412865473b2b714834c598b2a642b5e6a0fa346da552dc38775cc07ff80d
sha512: 45a271e4f5c0b4d9e9685addb6c8cdd52fea5d54c6785a6696489164ea9aa12255eb4efb54bc9363d50805821717cc7238bb458c8bb9817820e229cf0abffff5
ssdeep: 24576:MPeP3KdXmj7T9nf03gDrgQytlOYuGH/VXX:Mmychnf03gDrgpOY5H/5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D565CFFCC58624324B0151B6EEC5E9FA22BA058F37B469D7A75A00E44DE88FB777C409
sha3_384: c94508126497963d13dbeefced9638e956ca522a8e5ac61114540e8fa7df600327fd87fb93a16cb8094b48cea96ba694
ep_bytes: 8d3d20d348008d3538d148008d0de4d0
timestamp: 2022-07-12 09:53:01

Version Info:

0: [No Data]

Heur.Krypt.4 (B) also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Heur.Krypt.4
ClamAVWin.Virus.Virlock-6332874-0
FireEyeGeneric.mg.fa6ffe1261804819
CAT-QuickHealRansom.PolyRansom.F3
McAfeeW32/VirRansom.d
CylanceUnsafe
ZillyaVirus.Virlock.Win32.5
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052b3dd1 )
K7GWTrojan ( 0052b3dd1 )
Cybereasonmalicious.261804
BaiduWin32.Virus.Virlock.e
CyrenW32/S-ebf374ab!Eldorado
SymantecW32.Virlock!inf7
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Virlock.AO
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.f
BitDefenderGen:Heur.Krypt.4
NANO-AntivirusVirus.Win32.Virlock.driqkj
AvastWin32:Cryptor
TencentVirus.Win32.VirLocker.j
Ad-AwareGen:Heur.Krypt.4
TACHYONVirus/W32.VirRansom.B
SophosML/PE-A + W32/VirRnsm-F
ComodoVirus.Win32.VirLock.GA@7lv9go
DrWebWin32.VirLock.16
VIPREGen:Heur.Krypt.4
TrendMicroPE_VIRLOCK.K2
McAfee-GW-EditionBehavesLike.Win32.VirRansom.tc
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Krypt.4 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASVirus.2BF
MicrosoftTrojan:Win32/Nabucur.AA
ArcabitTrojan.Krypt.4
ViRobotTrojan.Win32.Virlock.Gen.A
ZoneAlarmVirus.Win32.PolyRansom.f
GDataGen:Heur.Krypt.4
GoogleDetected
AhnLab-V3Win32/Nabucur.D.X1505
BitDefenderThetaGen:NN.ZexaF.34646.xrW@aeOELzhi
ALYacGen:Heur.Krypt.4
MAXmalware (ai score=86)
VBA32Virus.Virlock.gen.01
MalwarebytesBladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCallPE_VIRLOCK.K2
RisingVirus.VirLock!1.A08A (CLASSIC)
YandexTrojan.GenAsa!tUZ+uglRM1c
IkarusVirus.Win32.Virlock
MaxSecureVirus.PolyRansom.b
FortinetW32/Virlock.J
AVGWin32:Cryptor
PandaGeneric Suspicious
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Heur.Krypt.4 (B)?

Heur.Krypt.4 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment