Categories: RansomTrojan

Trojan-Ransom.Win32.Cryrar.hei malicious file

The Trojan-Ransom.Win32.Cryrar.hei is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Cryrar.hei virus can do?

  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Cryrar.hei?


File Info:

crc32: E82599ABmd5: bcc43b0b0d11ae45bae90aca6b86c67ename: BCC43B0B0D11AE45BAE90ACA6B86C67E.mlwsha1: 133c3aaeda4f7706199381aee78b20261efa5dd6sha256: 0378f9d9da46264f215aaceb244a0d8488d9964434de03e568a33047876e98b2sha512: a613a7cd6c9ea528952cd1378a481bc016d04e020b26dc3b8db8124208731bd13cfee84b5fe5759ae238981aafadc209bc85459cc7cc4edea29216ffbddc5fb9ssdeep: 3072:SqQCoQBdNT0GxAGHX3/2R1f8NBTbujbmalnstmEg++tz0Jwn0zw6:tQoZPn+IrbE3nstm1++4type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Cryrar.hei also known as:

K7AntiVirus Trojan ( 005324731 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Dynamer.S3368770
ALYac Gen:Heur.Ransom.ACCDFISA.2
Cylance Unsafe
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Ransom:Win32/Cryrar.57f04871
K7GW Trojan ( 005324731 )
Cybereason malicious.b0d11a
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.ACCDFISA.A
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Cryrar.hei
BitDefender Gen:Heur.Ransom.ACCDFISA.2
NANO-Antivirus Trojan.Win32.Filecoder.ffxvjc
MicroWorld-eScan Gen:Heur.Ransom.ACCDFISA.2
Tencent Win32.Trojan.Cryrar.Pjng
Ad-Aware Gen:Heur.Ransom.ACCDFISA.2
Sophos Mal/Generic-R + Troj/Ransom-EZP
Comodo Malware@#a3caosr3gobk
BitDefenderTheta Gen:NN.ZexaF.34170.oqW@aO@!5fd
TrendMicro Ransom.Win32.ACCDFISA.SMTH
McAfee-GW-Edition BehavesLike.Win32.Dropper.dh
FireEye Generic.mg.bcc43b0b0d11ae45
Emsisoft Gen:Heur.Ransom.ACCDFISA.2 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1112622
Antiy-AVL Trojan/Generic.ASMalwS.272183C
Microsoft Trojan:Win32/Occamy.B
ZoneAlarm Trojan-Ransom.Win32.Cryrar.hei
GData Win32.Trojan-Ransom.Accdfisa.A
AhnLab-V3 Malware/Win32.Generic.C2638464
McAfee Trojan-FONN!BCC43B0B0D11
MAX malware (ai score=85)
Malwarebytes Malware.AI.2919163905
Panda Trj/CI.A
TrendMicro-HouseCall Ransom.Win32.ACCDFISA.SMTH
Rising Trojan.Generic@ML.90 (RDML:bSP35f397sayrKD0Q830jg)
Yandex Trojan.GenAsa!6C4m/wLshLM
Ikarus Trojan-Ransom.Accdfisa
Fortinet W32/Injector.ACCDFISA!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Cryrar.hei?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago