Malware

How to remove “Win32/Kryptik.ARAN”?

Malware Removal

The Win32/Kryptik.ARAN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ARAN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (21 unique times)
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP

How to determine Win32/Kryptik.ARAN?


File Info:

name: 8F15AA2766D41E2AD8AE.mlw
path: /opt/CAPEv2/storage/binaries/2bc51f6c8f635ac5d97594f493f53a31ad42e2fabd90216100e39f7e51a4a9c7
crc32: 1669F127
md5: 8f15aa2766d41e2ad8ae419d246561d7
sha1: 8d100237a3efcd36ab8c4713826818d0bd1ffca5
sha256: 2bc51f6c8f635ac5d97594f493f53a31ad42e2fabd90216100e39f7e51a4a9c7
sha512: 90b0ed7871a83a2f50ee77532e6a83474610f5a0022b7b6006e8e95a5057caa685ff079b3eaf964c80318fdb87d69dff85da293b5d5119700325c888fc800438
ssdeep: 12288:KqA4Bg0K5y4kOvNaPYL/pJOBTC1n7Cmi0RxIoYi9V69zMiuzItrB3HIQ:5Bg5y4k8uYL/p8lonuNvoYiSEUtrFoQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12BF42334962386F2D07812B5A0528D22BFC7DD96B49EEC25FDD1FFB65BB090B5930248
sha3_384: cb4d7f30a4c4f6c59d7f30afc4df50be636b2e18a7aa3c27f45161c95cc0efd9662db656cb1114021f7d62436d6a65a7
ep_bytes: 8d3d024040008d35c82f40006a7459f3
timestamp: 2012-01-03 04:21:00

Version Info:

0: [No Data]

Win32/Kryptik.ARAN also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lmka
Elasticmalicious (high confidence)
DrWebBackDoor.Slym.1304
MicroWorld-eScanTrojan.VIZ.Gen.1
FireEyeGeneric.mg.8f15aa2766d41e2a
CAT-QuickHealTrojan.Lethic.B
McAfeeBackDoor-FJW
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040797b1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0040797b1 )
Cybereasonmalicious.766d41
BitDefenderThetaGen:NN.ZexaF.34182.UqW@aa@KF@k
CyrenW32/FakeAlert.WD.gen!Eldorado
SymantecSecShieldFraud!gen10
ESET-NOD32a variant of Win32/Kryptik.ARAN
TrendMicro-HouseCallBKDR_KELIHOS.SM
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Slym.bgjsvy
SUPERAntiSpywareTrojan.Agent/Gen-RogueRel
AvastWin32:Kryptik-KYA [Trj]
TencentWin32.Trojan-PSW.Tepfer.ccev
SophosML/PE-A + Troj/Zbot-DJX
ComodoBackdoor.Win32.Kelihos.G@5h79xe
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroBKDR_KELIHOS.SM
McAfee-GW-EditionBehavesLike.Win32.VirRansom.bc
EmsisoftTrojan.VIZ.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Tepfer.Gen
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.12FC28D
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
MicrosoftBackdoor:Win32/Kelihos.F
ViRobotTrojan.Win32.Z.Kryptik.762880.CJ
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.VIZ.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tepfer.R48342
VBA32Malware-Cryptor.SB.01722
ALYacTrojan.VIZ.Gen.1
MAXmalware (ai score=86)
MalwarebytesTrojan.LameShield
APEXMalicious
RisingTrojan.Lethic!8.59D (CLOUD)
YandexTrojan.GenAsa!I9SgWvkwxZ8
FortinetW32/Kryptik.X!tr
AVGWin32:Kryptik-KYA [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.ARAN?

Win32/Kryptik.ARAN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment