Categories: Malware

Win32/Kryptik.GHZK information

The Win32/Kryptik.GHZK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHZK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.GHZK?


File Info:

name: 3D4A17DFFB3642E22B72.mlwpath: /opt/CAPEv2/storage/binaries/d26514c180fb64a26bb0577d47dd09f8525fbafe7bc76022e009c214ba1875d7crc32: 141EE3CEmd5: 3d4a17dffb3642e22b723e36f79ebb9bsha1: 111b1897f895d6f6553455b300d1ea96da9b84bdsha256: d26514c180fb64a26bb0577d47dd09f8525fbafe7bc76022e009c214ba1875d7sha512: 286c7e73ff0a245ff2ec0a180f5fb0b956fed92aa8fc7045faa806e931e50e6ca155c8b0a2ad2da65f943c1249f0f87d858409ee56c48acdbac46d0c47184442ssdeep: 6144:JCGosp7tSHpFJ5rpWXkfLGwBqQLDiGyj6B5u:JposDypb5rpWXs6Y/g6rutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17C44AE42B5C090B7E47B023088F9D7645769FE619BB019DB77C83B5F2EF20D19636A22sha3_384: cbc154f5ea9020ebbfe9edf2f23ba6c0f2c39615063ffd662b252d55a7bffa088f16eeda64574d2ef36b01d250f28d45ep_bytes: e8364c0000e9000000006a1468702b42timestamp: 2015-05-29 10:12:39

Version Info:

CompanyName: Flat VoiceFileVersion: 11, 7, 1128, 9213LegalTrademarks: Energytheir ValueOriginalFilename: Energytheir Value.exeProductName: Energytheir ValueProductVersion: 11, 7, 1128, 9213Translation: 0x0409 0x04b0

Win32/Kryptik.GHZK also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Yakes.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.53
McAfee GenericRXFY-KJ!3D4A17DFFB36
Cylance Unsafe
Zillya Trojan.Yakes.Win32.68613
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00535a481 )
Alibaba Trojan:Win32/Yakes.1c1b2a3e
K7GW Trojan ( 00535a481 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Genus.AJT
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.GHZK
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Yakes.wlco
BitDefender Gen:Heur.Mint.Zard.53
NANO-Antivirus Trojan.Win32.Yakes.fdhlyr
Avast FileRepMalware [Trj]
Tencent Malware.Win32.Gencirc.10c99a1a
Ad-Aware Gen:Heur.Mint.Zard.53
Emsisoft Gen:Heur.Mint.Zard.53 (B)
Comodo Malware@#us9hqf6xm0xr
DrWeb Trojan.Inject3.19196
VIPRE Gen:Heur.Mint.Zard.53
TrendMicro TROJ_OCCAMY.THGBOAH
McAfee-GW-Edition GenericRXFY-KJ!3D4A17DFFB36
Trapmine suspicious.low.ml.score
FireEye Generic.mg.3d4a17dffb3642e2
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Gen:Heur.Mint.Zard.53
Jiangmin Trojan.Generic.chgth
Webroot W32.Adware.Gen
Avira HEUR/AGEN.1205439
Antiy-AVL Trojan/Generic.ASMalwS.24F
Arcabit Trojan.Mint.Zard.53
Microsoft Trojan:Win32/Skeeyah.A!rfn
Google Detected
AhnLab-V3 Malware/Win32.Generic.C2548454
Acronis suspicious
VBA32 BScope.Trojan.Yakes
ALYac Gen:Heur.Mint.Zard.53
MAX malware (ai score=94)
TrendMicro-HouseCall TROJ_OCCAMY.THGBOAH
Rising Malware.Undefined!8.C (TFE:5:6CQqsQdjhPC)
Yandex Trojan.Yakes!SL/HXx+9FAI
Ikarus Trojan.Win32.Krypt
BitDefenderTheta Gen:NN.ZexaF.34726.pu0@aSWzGhpi
AVG FileRepMalware [Trj]
Cybereason malicious.ffb364
Panda Trj/GdSda.A

How to remove Win32/Kryptik.GHZK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago