Trojan

About “Trojan.Win32.Khalesi.luhw” infection

Malware Removal

The Trojan.Win32.Khalesi.luhw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Khalesi.luhw virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: E63B8477E45FA23F102A.mlw
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan.Win32.Khalesi.luhw?


File Info:

name: E63B8477E45FA23F102A.mlw
path: /opt/CAPEv2/storage/binaries/72a888916997132b469bb736435c10148c43fff643f8e033025ea9e1be2f492b
crc32: 6E2FCEFF
md5: e63b8477e45fa23f102ad09da7babb30
sha1: 5f58a59ef2d64cb68578614b80c694f58666014c
sha256: 72a888916997132b469bb736435c10148c43fff643f8e033025ea9e1be2f492b
sha512: df251f4742b6cf1fe4aa1fd50998582f581e8237b61731f9cf607570477c194ffa25194c5275fc71dafa22a8415bb28285787f4004deab7bfd6f82c646b6ba5d
ssdeep: 98304:wU++8ii5ktSMgQS4q0HZwwhcvmwvxE8F6erbMb71IpGrolZhQ5WhKaSkJnM4o+dk:yOVgCqDw4HxBrbKOprQYKa1xdBdtrFk
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CCA63363DE8C704FE0EA47F3341FD749005AFA698A6B2B49218F076696DE84E477D48C
sha3_384: 885ecf164f9fa9bc42cf1a383c71ba496aa436b50b62c0685fb64435ce10c2899f748f94f8f3b4fc358e5983c4171126
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2022-02-04 05:35:20

Version Info:

0: [No Data]

Trojan.Win32.Khalesi.luhw also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Khalesi.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48275574
FireEyeGeneric.mg.e63b8477e45fa23f
CAT-QuickHealTrojan.Khalesi
ALYacTrojan.GenericKD.48275574
ZillyaTrojan.Khalesi.Win32.60998
SangforSuspicious.Win32.Attribute.HighConfidence
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0WBJ22
Paloaltogeneric.ml
KasperskyTrojan.Win32.Khalesi.luhw
BitDefenderTrojan.GenericKD.48275574
AvastWin32:Malware-gen
TencentWin32.Trojan.Khalesi.Airr
Ad-AwareTrojan.GenericKD.48275574
EmsisoftTrojan.GenericKD.48275574 (B)
TrendMicroTROJ_GEN.R002C0WBJ22
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
IkarusTrojan.Khalesi
GDataTrojan.GenericKD.48275574
JiangminTrojan.Khalesi.bfii
WebrootW32.Worm.Gen
Antiy-AVLTrojan/Win32.Khalesi
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2E0A076
ZoneAlarmTrojan.Win32.Khalesi.luhw
MicrosoftTrojan:Win32/Tnega!ml
CynetMalicious (score: 100)
AhnLab-V3Worm/Win.WormX-gen.C4950510
McAfeeArtemis!E63B8477E45F
MAXmalware (ai score=89)
VBA32BScope.TrojanDropper.VB
APEXMalicious
RisingTrojan.Khalesi!8.F103 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Khalesi.luhw?

Trojan.Win32.Khalesi.luhw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment