Win32/Kryptik.GHTU

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Kryptik.GHTU infection?

In this short article you will find regarding the interpretation of Win32/Kryptik.GHTU and also its negative impact on your computer system. Such ransomware are a kind of malware that is elaborated by on-line scams to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Win32/Kryptik.GHTU virus will certainly advise its victims to launch funds transfer for the purpose of reducing the effects of the modifications that the Trojan infection has presented to the victim’s device.

Win32/Kryptik.GHTU Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Czech;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Detects Sandboxie through the presence of a library;
  • Deletes its original binary from disk;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the victim’s hard drive — so the sufferer can no longer make use of the information;
  • Preventing regular accessibility to the target’s workstation;
Similar behavior
Related domains
tgrftrinituy.top Gen:Variant.Ransom.GandCrab.2225
dafuritynuu.top Gen:Variant.Ransom.GandCrab.2225
strikotunrev.top Gen:Variant.Ransom.GandCrab.2225
nunuiteregulita.net Gen:Variant.Ransom.GandCrab.2225
babushkabenmen.net Gen:Variant.Ransom.GandCrab.2225
tesivisi11.top Gen:Variant.Ransom.GandCrab.2225
pupuiolili.top Gen:Variant.Ransom.GandCrab.2225

Win32/Kryptik.GHTU

One of the most normal channels whereby Win32/Kryptik.GHTU Trojans are injected are:

  • By means of phishing e-mails;
  • As a consequence of user winding up on a source that hosts a malicious software application;

As soon as the Trojan is effectively injected, it will either cipher the information on the victim’s computer or prevent the tool from functioning in a correct fashion – while likewise placing a ransom money note that points out the need for the targets to effect the settlement for the function of decrypting the documents or recovering the file system back to the preliminary condition. In the majority of instances, the ransom money note will certainly turn up when the client restarts the PC after the system has currently been harmed.

Win32/Kryptik.GHTU distribution channels.

In numerous edges of the world, Win32/Kryptik.GHTU grows by jumps and also bounds. However, the ransom notes and also methods of obtaining the ransom money quantity may differ depending on particular local (regional) settings. The ransom money notes and methods of obtaining the ransom money amount might vary depending on specific regional (local) setups.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software program.

    In specific locations, the Trojans usually wrongfully report having actually discovered some unlicensed applications allowed on the sufferer’s device. The alert after that demands the customer to pay the ransom.

    Faulty declarations regarding prohibited web content.

    In nations where software application piracy is much less preferred, this method is not as efficient for the cyber fraudulences. Additionally, the Win32/Kryptik.GHTU popup alert may falsely assert to be originating from a police institution and also will report having situated child porn or various other illegal information on the tool.

    Win32/Kryptik.GHTU popup alert may wrongly assert to be deriving from a legislation enforcement institution as well as will certainly report having situated youngster pornography or other illegal information on the gadget. The alert will similarly have a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 46B7E66D
md5: aa22158f851e33ccac081a7cefc4ad5b
name: AA22158F851E33CCAC081A7CEFC4AD5B.mlw
sha1: ebb78c38275bf911d5f30fc508c1eec4cdc17d55
sha256: 971aa5952369bd18bfff8d656e8380017413f3121a420041d3232b0300c79e53
sha512: f4bc47263f32f628b3e872ed70851bc84936ea093c2bef74e67aa26c9105241fd8819f469f2acd2b14b4ea86b922b58584e97572d80efb1c8599286d6efd3f4d
ssdeep: 3072:rfKtPqaN/llvrwQ+Ij9tf/JRMx5chIhFDuLBIxDQIpedRAlBeb:rf4blDwHcw0BCDQtA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sgfnghmj.exe
FileVersion: 8.4.3.12
Translation: 0x0809 0x04b0

Win32/Kryptik.GHTU also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.Common.A698FDC3
K7AntiVirus Trojan ( 0053305e1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ5
ALYac Gen:Variant.Ransom.GandCrab.2225
Cylance Unsafe
Zillya Backdoor.Androm.Win32.51860
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/GandCrypt.d3364cd6
K7GW Trojan ( 005662a11 )
Cybereason malicious.f851e3
Cyren W32/S-4543682a!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GHTU
APEX Malicious
Avast FileRepMalware
ClamAV Win.Malware.Generickdz-6898268-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ransom.GandCrab.2225
NANO-Antivirus Trojan.Win32.Coins.fdyzni
SUPERAntiSpyware Ransom.GandCrab/Variant
MicroWorld-eScan Gen:Variant.Ransom.GandCrab.2225
Tencent Win32.Trojan.Generic.Lmak
Ad-Aware Gen:Variant.Ransom.GandCrab.2225
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.Chapak.GH@7pk4uz
BitDefenderTheta Gen:NN.ZexaF.34686.ny0@aaRqEGeO
TrendMicro Mal_HPGen-37b
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.aa22158f851e33cc
Emsisoft Gen:Variant.Ransom.GandCrab.2225 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Chapak.ke
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1103328
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/GandCrypt.KMG!MTB
Arcabit Trojan.Ransom.GandCrab.D8B1
AegisLab Trojan.Win32.GandCrypt.tpuw
GData Gen:Variant.Ransom.GandCrab.2225
AhnLab-V3 Win-Trojan/Gandcrab02.Exp
Acronis suspicious
McAfee GenericRXFU-SM!AA22158F851E
MAX malware (ai score=99)
VBA32 Backdoor.Androm
Malwarebytes Trojan.Agent
Panda Trj/Genetic.gen
TrendMicro-HouseCall Mal_HPGen-37b
Rising Malware.Obscure/Heur!1.9E03 (CLOUD)
Yandex Trojan.GenAsa!9Xl/S/yxbFA
Ikarus Exploit.CVE-2015-1701
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/Kryptik.GKJF!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Win32/Kryptik.GHTU ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Kryptik.GHTU files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Kryptik.GHTU you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending