Malware

How to remove “Win32/Kryptik.GLUH”?

Malware Removal

The Win32/Kryptik.GLUH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GLUH virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to restart the guest VM
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Attempts to identify installed AV products by registry key
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify user notification settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
edgedl.me.gvt1.com
update.googleapis.com

How to determine Win32/Kryptik.GLUH?


File Info:

crc32: 5F2E3F9E
md5: b31aa8b9542107d834c95be039cebab8
name: B31AA8B9542107D834C95BE039CEBAB8.mlw
sha1: 7bfc1593793a86df7726fa7a50feeb7f0c8a8694
sha256: d0db55adbfb72c8072a0afc8e441f0bfc488c99c18b052ea55140ffb5e86f728
sha512: 0d3a1d614fcd7f244f638bf4d4ec0d0027260d72d742dbd16391a42fa5d74ba47bba8ed001479173edf09c2373c1c85cbff414d5b8b68ac6bd1e12ed74eb46e2
ssdeep: 6144:4t5dJrVVRNFS4+lGpcP3o+zPWX+tNzm/LC+fJ37+nDZrLfN8hRR4BLd:4thFS4uVfPWX+t9q1fMYmL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) 2015 Company Miranda IM Project
InternalName: Pwermacs
CompanyName: Miranda IM Project
LegalTrademarks: (c) 2015 Company Miranda IM Project
Comments: Tinkered Subsection Years
ProductName: Pwermacs
ProductVersion: 2.6.2.5
FileDescription: Tinkered Subsection Years
Translation: 0x0409 0x04b0

Win32/Kryptik.GLUH also known as:

K7AntiVirusTrojan ( 0053f4681 )
LionicTrojan.Win32.Chthonic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.13534
MicroWorld-eScanTrojan.GenericKD.31302579
ALYacTrojan.GenericKD.31302579
CylanceUnsafe
ZillyaTrojan.Chthonic.Win32.120
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanBanker:Win32/Chthonic.a4cf5d94
K7GWTrojan ( 0053f4681 )
Cybereasonmalicious.954210
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.GLUH
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Banker.Win32.Chthonic.nt
BitDefenderTrojan.GenericKD.31302579
NANO-AntivirusTrojan.Win32.Chthonic.fjlhxl
TencentWin32.Trojan-banker.Chthonic.Pbyo
Ad-AwareTrojan.GenericKD.31302579
SophosMal/Generic-S
ComodoMalware@#2l5frnp6turnp
McAfee-GW-EditionBehavesLike.Win32.Dropper.gh
FireEyeGeneric.mg.b31aa8b9542107d8
EmsisoftTrojan.GenericKD.31302579 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.Chthonic.cm
AviraTR/Crypt.ZPACK.Gen7
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GDataTrojan.GenericKD.31302579
TACHYONBanker/W32.Chthonic.462848
AhnLab-V3Malware/Win32.Generic.C2815561
McAfeeArtemis!B31AA8B95421
VBA32BScope.Backdoor.Androm
PandaTrj/CI.A
RisingTrojan.Generic@ML.82 (RDML:mVHAWQQXspUM5G0ZFmNj5Q)
YandexTrojan.PWS.Chthonic!cAPc6WSIQdo
IkarusTrojan-Ransom.GandCrab
FortinetW32/Hermes.L!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GLUH?

Win32/Kryptik.GLUH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment