Malware

Win32/Kryptik.HRAB malicious file

Malware Removal

The Win32/Kryptik.HRAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HRAB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HRAB?


File Info:

name: A476B9F8156DEC68502E.mlw
path: /opt/CAPEv2/storage/binaries/c58407513465a4e620fda63cde906e624bcdc0c326cd0f7c6b68bda34ee38c4b
crc32: AF640E46
md5: a476b9f8156dec68502ecaf34ac716c3
sha1: 737c728a9dd35db4f093b03a1ac5ee94a43eed87
sha256: c58407513465a4e620fda63cde906e624bcdc0c326cd0f7c6b68bda34ee38c4b
sha512: b6908e5cf47fc1b6262b13052cef09e80e98cd79975a71bd5d02ea45a558a3e0f88df9a65cf08c21e8663449d9e818ae3560fc6e5e224b6c0f7927210f97fc6d
ssdeep: 3072:7B3MqORbwgmoTCy4/JBRivOeTFuXtDHm3BRG:K5APBaFALm3BR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196D3E11178B2C433CD1A85751E2196A16E3FB8129A7049536F890B6FDF313D1BF7A3A1
sha3_384: b18e3d223d1872b18c8df75bb6eda9b9aafe680d5288f4a3df0e03b662cd36ba6d9ed3984b9eaddff8bd87fc9743ed59
ep_bytes: e82e1c0000e978feffff8bff558bec56
timestamp: 2021-05-10 14:36:39

Version Info:

Translations: 0x0148 0x0079

Win32/Kryptik.HRAB also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.62477387
ClamAVWin.Packed.Pwsx-9973232-0
FireEyeGeneric.mg.a476b9f8156dec68
CylanceUnsafe
VIPRETrojan.GenericKD.62477387
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Azorult.18c393ca
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.LVX
CyrenW32/Emotet.EKN.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HRAB
TrendMicro-HouseCallTROJ_GEN.R002H06J222
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Packed.gen
BitDefenderTrojan.GenericKD.62477387
TencentWin32.Trojan.Packed.Zylw
Ad-AwareTrojan.GenericKD.62477387
EmsisoftTrojan.GenericKD.62477387 (B)
DrWebTrojan.DownLoader45.22280
McAfee-GW-EditionBehavesLike.Win32.Ransomware.cc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1SB1E3P
Antiy-AVLTrojan/Generic.ASMalwS.1B72
KingsoftWin32.Troj.Undef.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Packed.gen
MicrosoftTrojan:Win32/Azorult.EH!MTB
GoogleDetected
AhnLab-V3Packed/Win.GEE.R524452
Acronissuspicious
McAfeePacked-GEE!A476B9F8156D
MAXmalware (ai score=99)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
APEXMalicious
RisingTrojan.Generic@AI.88 (RDML:hohcJtGJNVefNjLkHE5Ajg)
IkarusTrojan-Ransom.StopCrypt
FortinetW32/Kryptik.HACT!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.a9dd35
AvastWin32:DropperX-gen [Drp]

How to remove Win32/Kryptik.HRAB?

Win32/Kryptik.HRAB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment