Win32/Kryptik.FRHT

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Kryptik.FRHT infection?

In this short article you will find about the interpretation of Win32/Kryptik.FRHT and also its negative effect on your computer system. Such ransomware are a type of malware that is clarified by on the internet scams to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Win32/Kryptik.FRHT infection will certainly instruct its victims to initiate funds transfer for the purpose of counteracting the changes that the Trojan infection has actually introduced to the sufferer’s device.

Win32/Kryptik.FRHT Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to stop active services;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Operates on local firewall’s policies and settings;
  • Creates a copy of itself;
  • Attempts to disable UAC.

    User Account Control or just UAC is a part of the Windows security system which prevents apps from making unwanted changes on PC.

    UAC includes several technologies 1:

    • File and egistry Virtualization;
    • Same-desktop Elevation;
    • Filtered Token;
    • User Interface Privilege Isolation;
    • Protected Mode Internet Explorer;
    • Installer Detection;
  • Attempts to disable Windows Defender;
  • Attempts to modify or disable Security Center warnings;
  • Ciphering the papers situated on the victim’s hard disk — so the target can no more make use of the information;
  • Preventing normal accessibility to the victim’s workstation;

Win32/Kryptik.FRHT

The most regular networks through which Win32/Kryptik.FRHT Trojans are injected are:

  • By means of phishing e-mails;
  • As an effect of customer winding up on a source that hosts a harmful software;

As quickly as the Trojan is successfully infused, it will certainly either cipher the data on the sufferer’s PC or stop the device from functioning in an appropriate manner – while likewise placing a ransom note that points out the requirement for the sufferers to effect the payment for the purpose of decrypting the documents or restoring the file system back to the preliminary problem. In many circumstances, the ransom money note will turn up when the customer reboots the COMPUTER after the system has actually already been harmed.

Win32/Kryptik.FRHT distribution networks.

In various edges of the globe, Win32/Kryptik.FRHT grows by leaps as well as bounds. However, the ransom money notes and also techniques of obtaining the ransom amount might vary depending on certain local (regional) setups. The ransom notes and also tricks of obtaining the ransom money amount might differ depending on specific local (regional) settings.

Ransomware injection

For example:

    Faulty notifies about unlicensed software program.

    In specific locations, the Trojans often wrongfully report having detected some unlicensed applications enabled on the target’s device. The alert then requires the customer to pay the ransom money.

    Faulty declarations concerning prohibited content.

    In nations where software program piracy is less popular, this approach is not as efficient for the cyber frauds. Conversely, the Win32/Kryptik.FRHT popup alert might falsely assert to be originating from a police institution and also will report having located kid porn or various other prohibited data on the gadget.

    Win32/Kryptik.FRHT popup alert may incorrectly assert to be acquiring from a legislation enforcement institution as well as will report having located child porn or various other illegal information on the device. The alert will similarly contain a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 180F910C
md5: 6a23f454559cb02d2ac1c09063a08a5e
name: 6A23F454559CB02D2AC1C09063A08A5E.mlw
sha1: 3bc7b74e875a47bd38a18355f4708d6d9bc47505
sha256: 279832c4c73ef48471f6c0ac139d4427b57ed570147121068dc394a5b74fb6cf
sha512: 5a2a86adfcad9c191f259080ff1728773a3de4f6abbd56c6b5e0adde8b4e141be174b337b774f0828870fe3eece661362b63cf728c85699ea8439a6ae8d23337
ssdeep: 1536:+wvkhLVFGw0VTKuI8YSFXVgJNwvjVzTcdkLy+ZotJyP6E6j3AuSihvR70FXPX9W:0XGHK83VgfEVz4SrOwyjQuSikKBkRc2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FRHT also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.232979
FireEye Generic.mg.6a23f454559cb02d
McAfee Ransom-Spora!6A23F454559C
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0050ba621 )
BitDefender Gen:Variant.Zusy.232979
K7GW Trojan ( 0050ba621 )
Cybereason malicious.4559cb
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cerber-9783599-1
Kaspersky Trojan.Win32.Lebag.afqi
Alibaba Trojan:Win32/Lebag.ebfa945e
NANO-Antivirus Trojan.Win32.Kryptik.enuflp
AegisLab Trojan.Win32.Generic.4!c
Rising Ransom.Spora!8.E3EE (CLOUD)
Ad-Aware Gen:Variant.Zusy.232979
Emsisoft Gen:Variant.Zusy.232979 (B)
Comodo TrojWare.Win32.Spora.C@6y26xn
DrWeb Win32.HLLM.Reset.478
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM38
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos Mal/Generic-S
Ikarus Trojan.Crypt
ESET-NOD32 a variant of Win32/Kryptik.FRHT
Avira HEUR/AGEN.1116789
MAX malware (ai score=85)
Microsoft VirTool:Win32/Obfuscator.ARL
Arcabit Trojan.Zusy.D38E13
SUPERAntiSpyware Ransom.Spora/Variant
ZoneAlarm Trojan.Win32.Lebag.afqi
GData Gen:Variant.Zusy.232979
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Cerber.R294436
Acronis suspicious
ALYac Gen:Variant.Zusy.232979
VBA32 BScope.Backdoor.Androm
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_CERBER.SM38
Tencent Win32.Trojan.Inject.Auto
Yandex Trojan.GenAsa!6/pdppYVJts
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.FSHI!tr
Webroot W32.Trojan.Gen
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Worm.Lebag.HxQBar8A

How to remove Win32/Kryptik.FRHT ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft2

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft3.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Kryptik.FRHT files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Kryptik.FRHT you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. Microsoft Ignite: How to disable User Account Control (UAC) on Windows Server
  2. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  3. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending