Generik.GHHKENW

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Generik.GHHKENW infection?

In this article you will locate regarding the interpretation of Generik.GHHKENW and also its adverse effect on your computer. Such ransomware are a form of malware that is clarified by on-line frauds to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Generik.GHHKENW infection will certainly instruct its victims to start funds move for the purpose of reducing the effects of the modifications that the Trojan infection has actually presented to the target’s device.

Generik.GHHKENW Summary

These alterations can be as follows:

  • Network activity detected but not expressed in API logs;
  • Ciphering the documents situated on the target’s disk drive — so the sufferer can no longer use the data;
  • Preventing routine access to the sufferer’s workstation;

Generik.GHHKENW

One of the most common channels where Generik.GHHKENW Ransomware Trojans are injected are:

  • By methods of phishing e-mails;
  • As a consequence of customer ending up on a source that holds a malicious software program;

As soon as the Trojan is successfully infused, it will either cipher the data on the victim’s computer or stop the device from working in a correct manner – while likewise placing a ransom note that states the need for the victims to effect the repayment for the purpose of decrypting the records or bring back the file system back to the initial problem. In most instances, the ransom note will come up when the customer reboots the PC after the system has actually currently been harmed.

Generik.GHHKENW circulation networks.

In various corners of the globe, Generik.GHHKENW expands by leaps and also bounds. Nevertheless, the ransom notes and also methods of extorting the ransom amount may vary depending upon specific local (local) settings. The ransom notes as well as techniques of extorting the ransom money quantity might vary depending on specific neighborhood (regional) setups.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software program.

    In particular locations, the Trojans frequently wrongfully report having actually found some unlicensed applications made it possible for on the sufferer’s device. The sharp after that requires the customer to pay the ransom.

    Faulty statements about illegal material.

    In nations where software piracy is less popular, this technique is not as efficient for the cyber fraudulences. Alternatively, the Generik.GHHKENW popup alert may falsely claim to be deriving from a law enforcement institution and also will report having located youngster pornography or other unlawful data on the device.

    Generik.GHHKENW popup alert may falsely declare to be deriving from a law enforcement institution and also will report having situated kid porn or various other unlawful information on the tool. The alert will in a similar way contain a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: 423710C8
md5: 9c9f2575e382f8ad61d830a86278f633
name: 9C9F2575E382F8AD61D830A86278F633.mlw
sha1: 1ca6c688a6f475ac7ef8642aefa7709abf263316
sha256: 44f0116145129fc08f926c7a27834e28cfdba237db07b7acce87310a70c5b988
sha512: a8fb2b4811aa0c448a80192e720cf29a4689399ddd5068440febf68f2f5aa68eb4936bd1417fa2cac1ac23fa6e1507bf6e502970181b3b750c64be9a12f68c44
ssdeep: 6144:tDWB7tTS1IkBq5K+39eNGuoY3M3neezt3haaz7oFjPfAd70tITeZ4S30S5pR:t45UFNGjDnztRf/oFEOtITE4S35R
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9. All rights reserved. EPAM Systems
InternalName: Decay
FileVersion: 3.9.3.330
CompanyName: EPAM Systems
LegalTrademarks: Copyright xa9. All rights reserved. EPAM Systems
Comments: Pallets Tv Stuxnet V2 Plagiarist
ProductName: Decay
Languages: English
ProductVersion: 3.9.3.330
FileDescription: Pallets Tv Stuxnet V2 Plagiarist
OriginalFilename: Decay.exe
Translation: 0x0409 0x04b0

Generik.GHHKENW also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 0053b4b11 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.24570
Cynet Malicious (score: 99)
ALYac Trojan.GenericKD.31182908
Cylance Unsafe
Zillya Trojan.Khalesi.Win32.1916
Sangfor Trojan.Win32.Khalesi.ifu
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Khalesi.f155dae6
K7GW Trojan ( 0053b4b11 )
Cybereason malicious.5e382f
Symantec Trojan Horse
ESET-NOD32 a variant of Generik.GHHKENW
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.Khalesi.ifu
BitDefender Trojan.GenericKD.31182908
NANO-Antivirus Trojan.Win32.Khalesi.fhyqby
MicroWorld-eScan Trojan.GenericKD.31182908
Ad-Aware Trojan.GenericKD.31182908
Sophos Mal/Generic-S
Comodo Malware@#190qneerj5nq5
F-Secure Heuristic.HEUR/AGEN.1130359
TrendMicro Ransom_HPLOCKY.SME1
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.9c9f2575e382f8ad
Emsisoft Trojan.GenericKD.31182908 (B)
Jiangmin Trojan.Khalesi.axt
Avira HEUR/AGEN.1130359
eGambit Unsafe.AI_Score_98%
Antiy-AVL Trojan/Generic.ASMalwS.27DD4B0
Microsoft Trojan:Win32/Occamy.C
AegisLab Trojan.Win32.Khalesi.4!c
GData Trojan.GenericKD.31182908
AhnLab-V3 Malware/Win32.Ransom_hplocky.C2714277
Acronis suspicious
McAfee Artemis!9C9F2575E382
VBA32 BScope.Trojan.Khalesi
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_HPLOCKY.SME1
Yandex Trojan.Khalesi!KDVVmTXwPNA
Ikarus Trojan-Ransom.GandCrab
Fortinet W32/GenKryptik.CIUI!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Generik.GHHKENW virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Generik.GHHKENW files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Generik.GHHKENW you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending