Malware

Should I remove “Win32/Kryptik.ARKF”?

Malware Removal

The Win32/Kryptik.ARKF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ARKF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.ARKF?


File Info:

name: 93DF6362C65144CB270B.mlw
path: /opt/CAPEv2/storage/binaries/6d600b800bc4f433e8fa5282ec9d64e10074ac89cc334ee75989cf462d1566f3
crc32: DDB44A60
md5: 93df6362c65144cb270b5181fc51be43
sha1: 0a2eecf5845db855ab351fa6b9e965a0041dff66
sha256: 6d600b800bc4f433e8fa5282ec9d64e10074ac89cc334ee75989cf462d1566f3
sha512: 06987e82c5d7b6fd0cb71de881e2c68f264cece0fa458ca0662c83b92e31679cfaf7a56e4cd79b40c50130fcc9dd08eb2d5eda2ece8edcc81f883bb1a9726352
ssdeep: 1536:NzzWKm7V1lpP/zzuDgDHDqDsTCrP3YvwTa:3aflpP/z0ijssMwvwG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E93C406EEAB2431FC62AAFF0D1279A24C35FE1316F1C86665D6370E68FD5772520239
sha3_384: afa5533c0cbd2e12cdbd6ee50ce938177f6cf95bc9c9996dfae6ac5ab19aaf1352e6a8ae066c7231af9f37dd2f3082aa
ep_bytes: 558bec8bc08bc08bc5a358744000a158
timestamp: 2012-12-30 19:11:30

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Мастер создания общих ресурсов
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
InternalName: SHRWIZ
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: shrpubw.exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Win32/Kryptik.ARKF also known as:

LionicTrojan.Win32.Jorik.lIMg
tehtrisGeneric.Malware
DrWebTrojan.DownLoader7.44909
MicroWorld-eScanGen:Variant.Symmi.13316
FireEyeGeneric.mg.93df6362c65144cb
CAT-QuickHealTrojan.Bilakip.A
ALYacGen:Variant.Symmi.13316
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.250352
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f0ce1 )
K7GWTrojan-Downloader ( 0040f0ce1 )
Cybereasonmalicious.2c6514
VirITTrojan.Win32.Generic.CDKK
CyrenW32/Zbot.GX.gen!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.ARKF
APEXMalicious
ClamAVWin.Trojan.Agent-36929
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.13316
NANO-AntivirusTrojan.Win32.Kryptik.cwvwwy
SUPERAntiSpywareTrojan.Agent/Gen-RogueRel
AvastWin32:Agent-AQST [Trj]
Ad-AwareGen:Variant.Symmi.13316
EmsisoftGen:Variant.Symmi.13316 (B)
ComodoTrojWare.Win32.Kryptik.ARJD@4t2k3w
BaiduWin32.Trojan.Agent.eq
VIPREGen:Variant.Symmi.13316
TrendMicroTROJ_SIGEKAF.SM
McAfee-GW-EditionPWS-Zbot.gen.xd
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Zbot-KN
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Jorik.gfwg
GoogleDetected
AviraTR/Kryptik.5548779
MAXmalware (ai score=89)
MicrosoftRogue:Win32/FakeDef
ArcabitTrojan.Symmi.D3404
GDataGen:Variant.Symmi.13316
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R49429
McAfeePWS-Zbot.gen.xd
VBA32BScope.Trojan.MulDrop
TrendMicro-HouseCallTROJ_SIGEKAF.SM
RisingDownloader.Agent!1.66F2 (CLASSIC)
YandexTrojan.Agent!qpXWEXzYC1Y
IkarusWin32.Kryptik
FortinetW32/ZBOT.QT!tr
AVGWin32:Agent-AQST [Trj]
PandaTrj/Hexas.HEU
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.ARKF?

Win32/Kryptik.ARKF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment