Malware

Win32/GenKryptik.GHKI (file analysis)

Malware Removal

The Win32/GenKryptik.GHKI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.GHKI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/GenKryptik.GHKI?


File Info:

name: 7C9DCD075082B427828E.mlw
path: /opt/CAPEv2/storage/binaries/301a1776b6e5b0d48162af2621589a24639d1e4025d6758e0c385a1413aa0c1c
crc32: A6896F6D
md5: 7c9dcd075082b427828ee152bf5b3a8a
sha1: 3f8f3baeaea3402f7169ddde33ae174f5c4cdfe0
sha256: 301a1776b6e5b0d48162af2621589a24639d1e4025d6758e0c385a1413aa0c1c
sha512: 762df7bf00074b386c80694dec004df96cf25b1373da5860cd7c386b570bec7088e464161fd6485d268b46e9d7a6682fd1ea17b82d12142815cf6c37b7680700
ssdeep: 12288:x1gI2E19gkgaB2toCqp9bbuuOlpweo4OkrS89Agoo2gzWUm:x9Z9ey2SCkftXwr2uW9
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T153B422D2E381FFDBE599F97167393006119C28BEA03821A1E65D74B0A8E5069DFF01DD
sha3_384: 4696f1790a268afb1d17ec93c36ccdfa9f6d712e7c115129385cb5e37b6e597b95e4029a17af8dc9b9252a2624e886f2
ep_bytes: b9a0e65d00ffe181ef1269228721f1f7
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32/GenKryptik.GHKI also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.PackZ.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.98125
FireEyeGeneric.mg.7c9dcd075082b427
SkyhighBehavesLike.Win32.Generic.hm
ALYacTrojan.GenericKDZ.98125
MalwarebytesGeneric.Malware/Suspicious
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:Win32/PackZ.63a5b0a0
BitDefenderThetaGen:NN.ZexaF.36608.FmW@ayHDYIf
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.GHKI
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.PackZ.vho
BitDefenderTrojan.GenericKDZ.98125
NANO-AntivirusTrojan.Win32.PackZ.kfuqcn
TencentTrojan-DL.Win32.Packz.ka
EmsisoftTrojan.GenericKDZ.98125 (B)
F-SecureTrojan.TR/AD.VBCryptor.eiark
DrWebTrojan.DownLoader46.43306
VIPRETrojan.GenericKDZ.98125
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
GoogleDetected
AviraTR/AD.VBCryptor.eiark
Antiy-AVLGrayWare/Win32.Injector.ecav
GridinsoftRansom.Win32.Wacatac.sa
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Generic.D17F4D
ZoneAlarmHEUR:Trojan-Downloader.Win32.PackZ.vho
GDataTrojan.GenericKDZ.98125
VaristW32/Injector.AIS.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R427837
VBA32BScope.TrojanDownloader.PackZ
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
Cylanceunsafe
RisingTrojan.Injector!1.E280 (CLASSIC)
YandexTrojan.GenKryptik!4UHN+EG2dLg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GHKI!tr
PandaTrj/Genetic.gen

How to remove Win32/GenKryptik.GHKI?

Win32/GenKryptik.GHKI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment