Categories: Malware

Win32/Kryptik.GHCT (file analysis)

The Win32/Kryptik.GHCT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHCT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Accessed credential storage registry keys

How to determine Win32/Kryptik.GHCT?


File Info:

name: 3E63C8B181CE1FF5327E.mlwpath: /opt/CAPEv2/storage/binaries/567a39a3713c1001d9ce4e56e9e71713163f995efe5cf777045c4b61ade6dcedcrc32: 4045FDFFmd5: 3e63c8b181ce1ff5327e042752ed5fffsha1: 91f05c7ca0f7a3127ced1ce932fc6cec44cbf9f1sha256: 567a39a3713c1001d9ce4e56e9e71713163f995efe5cf777045c4b61ade6dcedsha512: 7ce3c955a46906d0ffafdff28256e189c677276d7baca38eef17c5c8b7223ae2fcf8ae7268f2f400d8cd3a526f581179555ef7094dedd56514d0768441a91ce5ssdeep: 24576:jVua4ejLkk3de/sIIPobBZJFTH2uT7jZlfdkY8AvryvcO4zsAvI53:Zd4AfbII45H2u7wATyvcO4zsAQ9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A085BFC633A09705D0B6BA7348BA0D994636BE59DC72A41B41853CFE23B2D55CEF036Esha3_384: a278a1a0775f00abec1f1daed3e8bf9bbc18b01eed34e5f82c9f4c79567311df78effe49fb13fb40cbb3ce29f2fe8206ep_bytes: 558bec6aff68e0724a0068943b4a0064timestamp: 2018-05-25 13:35:22

Version Info:

0: [No Data]

Win32/Kryptik.GHCT also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.InstallCube.3543
MicroWorld-eScan Gen:Variant.Mikey.118460
FireEye Generic.mg.3e63c8b181ce1ff5
CAT-QuickHeal Trojan.Ekstak.A02
McAfee Packed-FGR!3E63C8B181CE
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00533b5a1 )
K7GW Trojan ( 00533b5a1 )
Cybereason malicious.181ce1
Cyren W32/Trojan.CJN.gen!Eldorado
Symantec PUA.ICLoader
ESET-NOD32 a variant of Win32/Kryptik.GHCT
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Mikey.118460
NANO-Antivirus Trojan.Win32.InstallCube.fcpysu
Avast Win32:DangerousSig [Trj]
Tencent Malware.Win32.Gencirc.10c9ccd5
Ad-Aware Gen:Variant.Mikey.118460
Emsisoft Application.AdLoad (A)
Comodo Application.Win32.ICLoader.GS@84429a
McAfee-GW-Edition Packed-FGR!3E63C8B181CE
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
GData Win32.Adware.ICLoader.D
Jiangmin Trojan.Generic.cejli
Avira TR/ICLoader.Gen
Antiy-AVL Trojan/Generic.ASMalwS.2639413
Microsoft SoftwareBundler:Win32/ICLoader
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.ICLoader.R229286
Acronis suspicious
ALYac Gen:Variant.Mikey.118460
MAX malware (ai score=82)
VBA32 BScope.Trojan.Ekstak
Malwarebytes Adware.InstallCube
APEX Malicious
Rising Trojan.Kryptik!1.AA23 (CLASSIC)
Yandex Trojan.GenAsa!b6YW4ZI0BH4
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/CoinMiner.GYQC!tr
AVG Win32:DangerousSig [Trj]
Panda Trj/Genetic.gen
MaxSecure Trojan.Ekstak.a

How to remove Win32/Kryptik.GHCT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago