Malware

How to remove “Win32/Kryptik.GKHS”?

Malware Removal

The Win32/Kryptik.GKHS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GKHS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GKHS?


File Info:

name: CCF803D21E03A7BD1EA9.mlw
path: /opt/CAPEv2/storage/binaries/25913518a03121c7cb4eeb223e603cee3952717a8d79bfe573265938dc52709e
crc32: D1896FB3
md5: ccf803d21e03a7bd1ea9e123e8cca1cf
sha1: d7ccea781b2eda8e8f582129852a6b60f40348eb
sha256: 25913518a03121c7cb4eeb223e603cee3952717a8d79bfe573265938dc52709e
sha512: 6d0b63d0bc1cfbe6f61d44417683695c453c3945d259c425e9d269f477912dc9e8a9afe13fbcf87bdec1f319a9456a5da378d0bcbf081ac04685572ee455d593
ssdeep: 24576:QZ94IdohunXtVtg3wpR/4xdxLa+iLBRH5J:Qn4IEGo3wpRgK+ilRZJ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T187152252F0E388B3C536597909F18361952EF9211F268DFF3BDC922B1F943D06A32966
sha3_384: 35d08e885182d9872b9c9059ff6622159ce3fc09622b41916d58aa759bc65358850963af174170c274f7607990de5d79
ep_bytes: e80a060000e987feffff5064ff350000
timestamp: 2018-10-03 11:25:20

Version Info:

0: [No Data]

Win32/Kryptik.GKHS also known as:

LionicTrojan.Win32.Chapak.trqA
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.97075
FireEyeGeneric.mg.ccf803d21e03a7bd
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXGM-MW!CCF803D21E03
Cylanceunsafe
ZillyaTrojan.Chapak.Win32.28482
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/Chapak.573464a3
K7GWTrojan ( 0053e6d21 )
K7AntiVirusTrojan ( 0053e6d21 )
BitDefenderThetaGen:NN.ZexaF.36744.3CW@aKGJFnii
SymantecTrojan.Gen.2
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GKHS
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Chapak.axni
BitDefenderTrojan.GenericKDZ.97075
NANO-AntivirusTrojan.Win32.Vittalia.fiourv
SUPERAntiSpywareAdware.IStartSurf/Variant
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b1a940
TACHYONTrojan/W32.Chapak.914432
EmsisoftApplication.Bundler (A)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.Vittalia.17879
VIPRETrojan.GenericKDZ.97075
SophosGeneric Reputation PUA (PUA)
IkarusPUA.Win32.Prepscram
GDataTrojan.GenericKDZ.97075
JiangminTrojan.Chapak.ws
WebrootW32.Adware.Gen
VaristW32/S-2a2f11d8!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLGrayWare[AdWare]/Win32.Kryptik.gkhs
KingsoftWin32.Trojan.Chapak.axni
XcitiumApplication.Win32.IStartSurf.PS@8c4m91
ArcabitTrojan.Generic.D17B33
ZoneAlarmTrojan.Win32.Chapak.axni
MicrosoftSoftwareBundler:Win32/Prepscram
GoogleDetected
AhnLab-V3PUP/Win32.IStartSurf.R238501
ALYacTrojan.GenericKDZ.97075
MAXmalware (ai score=100)
VBA32BScope.Adware.Prepscram
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!8.8 (TFE:5:fQxm7FNoBIK)
YandexTrojan.GenAsa!P5OG30RLZcc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73788816.susgen
FortinetW32/GenKryptik.CUPB!tr
AVGWin32:Adware-gen [Adw]
Cybereasonmalicious.81b2ed
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.GKHS?

Win32/Kryptik.GKHS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment