Categories: Malware

Should I remove “Win32/Kryptik.ARKF”?

The Win32/Kryptik.ARKF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ARKF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.ARKF?


File Info:

name: 93DF6362C65144CB270B.mlwpath: /opt/CAPEv2/storage/binaries/6d600b800bc4f433e8fa5282ec9d64e10074ac89cc334ee75989cf462d1566f3crc32: DDB44A60md5: 93df6362c65144cb270b5181fc51be43sha1: 0a2eecf5845db855ab351fa6b9e965a0041dff66sha256: 6d600b800bc4f433e8fa5282ec9d64e10074ac89cc334ee75989cf462d1566f3sha512: 06987e82c5d7b6fd0cb71de881e2c68f264cece0fa458ca0662c83b92e31679cfaf7a56e4cd79b40c50130fcc9dd08eb2d5eda2ece8edcc81f883bb1a9726352ssdeep: 1536:NzzWKm7V1lpP/zzuDgDHDqDsTCrP3YvwTa:3aflpP/z0ijssMwvwGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13E93C406EEAB2431FC62AAFF0D1279A24C35FE1316F1C86665D6370E68FD5772520239sha3_384: afa5533c0cbd2e12cdbd6ee50ce938177f6cf95bc9c9996dfae6ac5ab19aaf1352e6a8ae066c7231af9f37dd2f3082aaep_bytes: 558bec8bc08bc08bc5a358744000a158timestamp: 2012-12-30 19:11:30

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Мастер создания общих ресурсовFileVersion: 5.1.2600.5512 (xpsp.080413-2108)InternalName: SHRWIZLegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: shrpubw.exeProductName: Операционная система Microsoft® Windows®ProductVersion: 5.1.2600.5512Translation: 0x0419 0x04b0

Win32/Kryptik.ARKF also known as:

Lionic Trojan.Win32.Jorik.lIMg
tehtris Generic.Malware
DrWeb Trojan.DownLoader7.44909
MicroWorld-eScan Gen:Variant.Symmi.13316
FireEye Generic.mg.93df6362c65144cb
CAT-QuickHeal Trojan.Bilakip.A
ALYac Gen:Variant.Symmi.13316
Cylance Unsafe
Zillya Trojan.FakeAV.Win32.250352
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f0ce1 )
K7GW Trojan-Downloader ( 0040f0ce1 )
Cybereason malicious.2c6514
VirIT Trojan.Win32.Generic.CDKK
Cyren W32/Zbot.GX.gen!Eldorado
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.ARKF
APEX Malicious
ClamAV Win.Trojan.Agent-36929
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.13316
NANO-Antivirus Trojan.Win32.Kryptik.cwvwwy
SUPERAntiSpyware Trojan.Agent/Gen-RogueRel
Avast Win32:Agent-AQST [Trj]
Ad-Aware Gen:Variant.Symmi.13316
Emsisoft Gen:Variant.Symmi.13316 (B)
Comodo TrojWare.Win32.Kryptik.ARJD@4t2k3w
Baidu Win32.Trojan.Agent.eq
VIPRE Gen:Variant.Symmi.13316
TrendMicro TROJ_SIGEKAF.SM
McAfee-GW-Edition PWS-Zbot.gen.xd
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/Zbot-KN
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Jorik.gfwg
Google Detected
Avira TR/Kryptik.5548779
MAX malware (ai score=89)
Microsoft Rogue:Win32/FakeDef
Arcabit Trojan.Symmi.D3404
GData Gen:Variant.Symmi.13316
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Jorik.R49429
McAfee PWS-Zbot.gen.xd
VBA32 BScope.Trojan.MulDrop
TrendMicro-HouseCall TROJ_SIGEKAF.SM
Rising Downloader.Agent!1.66F2 (CLASSIC)
Yandex Trojan.Agent!qpXWEXzYC1Y
Ikarus Win32.Kryptik
Fortinet W32/ZBOT.QT!tr
AVG Win32:Agent-AQST [Trj]
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.ARKF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago