Malware

Win32/GenKryptik.GHKI malicious file

Malware Removal

The Win32/GenKryptik.GHKI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.GHKI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/GenKryptik.GHKI?


File Info:

name: 1E46879DF21195226E70.mlw
path: /opt/CAPEv2/storage/binaries/55b084e40180459dbcc5bfb4eeb7688b4582b1140f3807a6d4fe995c26fe6be9
crc32: C7DEEAF2
md5: 1e46879df21195226e70693e29e64d2a
sha1: 1f94cf7a2cd91b573fab002c39af36545e75598c
sha256: 55b084e40180459dbcc5bfb4eeb7688b4582b1140f3807a6d4fe995c26fe6be9
sha512: 58f00d0f9acfadc12c67c9d954b092859c91a64a40c2d25bef3c1e63da99c68ed6ac75a36b0c1da369001eac28e704b356e36c5503380ea7d15ed205890b401c
ssdeep: 12288:GJYyawnMoFhltp75eIRqw2nsMsifiZ//LACZ4HSDus:GJYyawDjtDR92sLUidzZ4HSDus
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T113B4222F70875111D3B3B17B6A6AFCC26B1784B93B43CA622C78525F127EB6E46391D0
sha3_384: 13c4a14773990d56b3f2d3c476d40094d22860507071b4a169809345876bb9592bc22262bb33e261a0a2a9f1d6c8b574
ep_bytes: baa0e65d00ffe281c3bfee682209f209
timestamp: 1976-11-05 00:00:00

Version Info:

0: [No Data]

Win32/GenKryptik.GHKI also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.903774
FireEyeGeneric.mg.1e46879df2119522
ALYacGen:Variant.Razy.903774
MalwarebytesTrojan.MalPack.Generic
VIPREGen:Variant.Razy.903774
SangforSuspicious.Win32.Save.a
ArcabitTrojan.Razy.DDCA5E
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.GHKI
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.PackZ.vho
BitDefenderGen:Variant.Razy.903774
NANO-AntivirusTrojan.Win32.PackZ.keflwf
AvastWin32:Evo-gen [Trj]
RisingTrojan.Injector!1.E280 (CLASSIC)
EmsisoftGen:Variant.Razy.903774 (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.DownLoader46.34807
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
GoogleDetected
AviraTR/Crypt.ULPM.Gen
VaristW32/Kryptik.JDZ.gen!Eldorado
Antiy-AVLGrayWare/Win32.Injector.ecav
Kingsoftmalware.kb.a.879
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan-Downloader.Win32.PackZ.vho
GDataGen:Variant.Razy.903774
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5396969
McAfeeArtemis!1E46879DF211
VBA32BScope.TrojanDownloader.PackZ
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan-DL.Win32.Packz.ka
YandexTrojan.GenKryptik!4N9EmmRV/7Y
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GHKI!tr
BitDefenderThetaGen:NN.ZexaF.36792.GmY@aGDqA1f
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/GenKryptik.GHKI?

Win32/GenKryptik.GHKI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment