Categories: Malware

How to remove “Win32/Kryptik.ARAN”?

The Win32/Kryptik.ARAN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ARAN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (21 unique times)
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP

How to determine Win32/Kryptik.ARAN?


File Info:

name: 8F15AA2766D41E2AD8AE.mlwpath: /opt/CAPEv2/storage/binaries/2bc51f6c8f635ac5d97594f493f53a31ad42e2fabd90216100e39f7e51a4a9c7crc32: 1669F127md5: 8f15aa2766d41e2ad8ae419d246561d7sha1: 8d100237a3efcd36ab8c4713826818d0bd1ffca5sha256: 2bc51f6c8f635ac5d97594f493f53a31ad42e2fabd90216100e39f7e51a4a9c7sha512: 90b0ed7871a83a2f50ee77532e6a83474610f5a0022b7b6006e8e95a5057caa685ff079b3eaf964c80318fdb87d69dff85da293b5d5119700325c888fc800438ssdeep: 12288:KqA4Bg0K5y4kOvNaPYL/pJOBTC1n7Cmi0RxIoYi9V69zMiuzItrB3HIQ:5Bg5y4k8uYL/p8lonuNvoYiSEUtrFoQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12BF42334962386F2D07812B5A0528D22BFC7DD96B49EEC25FDD1FFB65BB090B5930248sha3_384: cb4d7f30a4c4f6c59d7f30afc4df50be636b2e18a7aa3c27f45161c95cc0efd9662db656cb1114021f7d62436d6a65a7ep_bytes: 8d3d024040008d35c82f40006a7459f3timestamp: 2012-01-03 04:21:00

Version Info:

0: [No Data]

Win32/Kryptik.ARAN also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lmka
Elastic malicious (high confidence)
DrWeb BackDoor.Slym.1304
MicroWorld-eScan Trojan.VIZ.Gen.1
FireEye Generic.mg.8f15aa2766d41e2a
CAT-QuickHeal Trojan.Lethic.B
McAfee BackDoor-FJW
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040797b1 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 0040797b1 )
Cybereason malicious.766d41
BitDefenderTheta Gen:NN.ZexaF.34182.UqW@aa@KF@k
Cyren W32/FakeAlert.WD.gen!Eldorado
Symantec SecShieldFraud!gen10
ESET-NOD32 a variant of Win32/Kryptik.ARAN
TrendMicro-HouseCall BKDR_KELIHOS.SM
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.VIZ.Gen.1
NANO-Antivirus Trojan.Win32.Slym.bgjsvy
SUPERAntiSpyware Trojan.Agent/Gen-RogueRel
Avast Win32:Kryptik-KYA [Trj]
Tencent Win32.Trojan-PSW.Tepfer.ccev
Sophos ML/PE-A + Troj/Zbot-DJX
Comodo Backdoor.Win32.Kelihos.G@5h79xe
VIPRE VirTool.Win32.Obfuscator.da!j (v)
TrendMicro BKDR_KELIHOS.SM
McAfee-GW-Edition BehavesLike.Win32.VirRansom.bc
Emsisoft Trojan.VIZ.Gen.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Tepfer.Gen
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.ZPACK.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.12FC28D
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft Backdoor:Win32/Kelihos.F
ViRobot Trojan.Win32.Z.Kryptik.762880.CJ
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.VIZ.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Tepfer.R48342
VBA32 Malware-Cryptor.SB.01722
ALYac Trojan.VIZ.Gen.1
MAX malware (ai score=86)
Malwarebytes Trojan.LameShield
APEX Malicious
Rising Trojan.Lethic!8.59D (CLOUD)
Yandex Trojan.GenAsa!I9SgWvkwxZ8
Fortinet W32/Kryptik.X!tr
AVG Win32:Kryptik-KYA [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Kryptik.ARAN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago