Categories: Trojan

About “Trojan.Win32.Khalesi.luhw” infection

The Trojan.Win32.Khalesi.luhw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Khalesi.luhw virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: E63B8477E45FA23F102A.mlw
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan.Win32.Khalesi.luhw?


File Info:

name: E63B8477E45FA23F102A.mlwpath: /opt/CAPEv2/storage/binaries/72a888916997132b469bb736435c10148c43fff643f8e033025ea9e1be2f492bcrc32: 6E2FCEFFmd5: e63b8477e45fa23f102ad09da7babb30sha1: 5f58a59ef2d64cb68578614b80c694f58666014csha256: 72a888916997132b469bb736435c10148c43fff643f8e033025ea9e1be2f492bsha512: df251f4742b6cf1fe4aa1fd50998582f581e8237b61731f9cf607570477c194ffa25194c5275fc71dafa22a8415bb28285787f4004deab7bfd6f82c646b6ba5dssdeep: 98304:wU++8ii5ktSMgQS4q0HZwwhcvmwvxE8F6erbMb71IpGrolZhQ5WhKaSkJnM4o+dk:yOVgCqDw4HxBrbKOprQYKa1xdBdtrFktype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1CCA63363DE8C704FE0EA47F3341FD749005AFA698A6B2B49218F076696DE84E477D48Csha3_384: 885ecf164f9fa9bc42cf1a383c71ba496aa436b50b62c0685fb64435ce10c2899f748f94f8f3b4fc358e5983c4171126ep_bytes: e84b0100005389e3538b73088b7b10fctimestamp: 2022-02-04 05:35:20

Version Info:

0: [No Data]

Trojan.Win32.Khalesi.luhw also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Khalesi.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.48275574
FireEye Generic.mg.e63b8477e45fa23f
CAT-QuickHeal Trojan.Khalesi
ALYac Trojan.GenericKD.48275574
Zillya Trojan.Khalesi.Win32.60998
Sangfor Suspicious.Win32.Attribute.HighConfidence
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002C0WBJ22
Paloalto generic.ml
Kaspersky Trojan.Win32.Khalesi.luhw
BitDefender Trojan.GenericKD.48275574
Avast Win32:Malware-gen
Tencent Win32.Trojan.Khalesi.Airr
Ad-Aware Trojan.GenericKD.48275574
Emsisoft Trojan.GenericKD.48275574 (B)
TrendMicro TROJ_GEN.R002C0WBJ22
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S
Ikarus Trojan.Khalesi
GData Trojan.GenericKD.48275574
Jiangmin Trojan.Khalesi.bfii
Webroot W32.Worm.Gen
Antiy-AVL Trojan/Win32.Khalesi
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2E0A076
ZoneAlarm Trojan.Win32.Khalesi.luhw
Microsoft Trojan:Win32/Tnega!ml
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win.WormX-gen.C4950510
McAfee Artemis!E63B8477E45F
MAX malware (ai score=89)
VBA32 BScope.TrojanDropper.VB
APEX Malicious
Rising Trojan.Khalesi!8.F103 (CLOUD)
SentinelOne Static AI – Malicious PE
eGambit Generic.Malware
Fortinet W32/PossibleThreat
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Khalesi.luhw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago