Malware

Win32/Kryptik.GHZK information

Malware Removal

The Win32/Kryptik.GHZK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHZK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.GHZK?


File Info:

name: 3D4A17DFFB3642E22B72.mlw
path: /opt/CAPEv2/storage/binaries/d26514c180fb64a26bb0577d47dd09f8525fbafe7bc76022e009c214ba1875d7
crc32: 141EE3CE
md5: 3d4a17dffb3642e22b723e36f79ebb9b
sha1: 111b1897f895d6f6553455b300d1ea96da9b84bd
sha256: d26514c180fb64a26bb0577d47dd09f8525fbafe7bc76022e009c214ba1875d7
sha512: 286c7e73ff0a245ff2ec0a180f5fb0b956fed92aa8fc7045faa806e931e50e6ca155c8b0a2ad2da65f943c1249f0f87d858409ee56c48acdbac46d0c47184442
ssdeep: 6144:JCGosp7tSHpFJ5rpWXkfLGwBqQLDiGyj6B5u:JposDypb5rpWXs6Y/g6ru
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C44AE42B5C090B7E47B023088F9D7645769FE619BB019DB77C83B5F2EF20D19636A22
sha3_384: cbc154f5ea9020ebbfe9edf2f23ba6c0f2c39615063ffd662b252d55a7bffa088f16eeda64574d2ef36b01d250f28d45
ep_bytes: e8364c0000e9000000006a1468702b42
timestamp: 2015-05-29 10:12:39

Version Info:

CompanyName: Flat Voice
FileVersion: 11, 7, 1128, 9213
LegalTrademarks: Energytheir Value
OriginalFilename: Energytheir Value.exe
ProductName: Energytheir Value
ProductVersion: 11, 7, 1128, 9213
Translation: 0x0409 0x04b0

Win32/Kryptik.GHZK also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Yakes.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.53
McAfeeGenericRXFY-KJ!3D4A17DFFB36
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.68613
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00535a481 )
AlibabaTrojan:Win32/Yakes.1c1b2a3e
K7GWTrojan ( 00535a481 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.AJT
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GHZK
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Yakes.wlco
BitDefenderGen:Heur.Mint.Zard.53
NANO-AntivirusTrojan.Win32.Yakes.fdhlyr
AvastFileRepMalware [Trj]
TencentMalware.Win32.Gencirc.10c99a1a
Ad-AwareGen:Heur.Mint.Zard.53
EmsisoftGen:Heur.Mint.Zard.53 (B)
ComodoMalware@#us9hqf6xm0xr
DrWebTrojan.Inject3.19196
VIPREGen:Heur.Mint.Zard.53
TrendMicroTROJ_OCCAMY.THGBOAH
McAfee-GW-EditionGenericRXFY-KJ!3D4A17DFFB36
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.3d4a17dffb3642e2
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.Mint.Zard.53
JiangminTrojan.Generic.chgth
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1205439
Antiy-AVLTrojan/Generic.ASMalwS.24F
ArcabitTrojan.Mint.Zard.53
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2548454
Acronissuspicious
VBA32BScope.Trojan.Yakes
ALYacGen:Heur.Mint.Zard.53
MAXmalware (ai score=94)
TrendMicro-HouseCallTROJ_OCCAMY.THGBOAH
RisingMalware.Undefined!8.C (TFE:5:6CQqsQdjhPC)
YandexTrojan.Yakes!SL/HXx+9FAI
IkarusTrojan.Win32.Krypt
BitDefenderThetaGen:NN.ZexaF.34726.pu0@aSWzGhpi
AVGFileRepMalware [Trj]
Cybereasonmalicious.ffb364
PandaTrj/GdSda.A

How to remove Win32/Kryptik.GHZK?

Win32/Kryptik.GHZK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment