Malware

Win32/Kryptik.GLUW information

Malware Removal

The Win32/Kryptik.GLUW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GLUW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to identify installed AV products by registry key
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.GLUW?


File Info:

name: 8B8D3FB798CFD04A28C7.mlw
path: /opt/CAPEv2/storage/binaries/99bcb964fe39ee3b49eceb4503e83ff4c057f18be1b74182a441828bc4d4a534
crc32: 2CE25F77
md5: 8b8d3fb798cfd04a28c7de4762bf9996
sha1: 1569366b3ca948a723b68917245f8c768de0134e
sha256: 99bcb964fe39ee3b49eceb4503e83ff4c057f18be1b74182a441828bc4d4a534
sha512: 43e1fde8ac2cf5c6d7ca73e1283d88355e9b4b06590fc4c03a447d8cd920d238e097f6a430635f3e184daadd6787e69711b8954843bae8be2f8ed78c64c8c716
ssdeep: 6144:Bc4DHKWTXnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnS:5K0frq/7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191B465C9B9ED8FFBF833517D2824E1364147DE68B351F42A3696B38C58317D909AD888
sha3_384: 285cad61ffe7c13e8a4d1bf1151508477683296199ef41afbce04be656c33bb5db41aa5abad18e034de63b58f3802bc0
ep_bytes: e8f8150000e978feffff8bff558bec8b
timestamp: 2018-08-29 21:56:40

Version Info:

0: [No Data]

Win32/Kryptik.GLUW also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.Krap.lKMc
MicroWorld-eScanTrojan.Mint.Zamg.O
ClamAVWin.Dropper.Bunitu-9970562-0
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeePacked-FIL!8B8D3FB798CF
Cylanceunsafe
VIPRETrojan.Mint.Zamg.O
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Bunitu.ali1000105
K7GWTrojan ( 005380741 )
K7AntiVirusTrojan ( 005380741 )
CyrenW32/Trojan.FUB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GLUW
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Mint.Zamg.O
NANO-AntivirusTrojan.Win32.Kryptik.fheomj
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.10bd07c2
EmsisoftTrojan.Mint.Zamg.O (B)
F-SecureHeuristic.HEUR/AGEN.1304091
DrWebTrojan.Siggen7.56667
ZillyaTrojan.Yakes.Win32.69152
TrendMicroRansom.Win32.SHADE.SMB.hp
McAfee-GW-EditionPacked-FIL!8B8D3FB798CF
FireEyeGeneric.mg.8b8d3fb798cfd04a
SophosMal/Generic-S
IkarusTrojan-Ransom.Crypted007
GDataTrojan.Mint.Zamg.O
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1304091
Antiy-AVLGrayWare/Win32.Kryptik.ehls
XcitiumTrojWare.Win32.TrojanProxy.Bunitu.FG@7zez5j
ArcabitTrojan.Mint.Zamg.O
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanProxy:Win32/Bunitu.Q!bit
GoogleDetected
AhnLab-V3Unwanted/Win32.Agent.R235817
ALYacTrojan.Mint.Zamg.O
MAXmalware (ai score=100)
VBA32BScope.TrojanProxy.Bunitu
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.SHADE.SMB.hp
RisingTrojan.Kryptik!1.B397 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GLWT!tr
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.798cfd
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.GLUW?

Win32/Kryptik.GLUW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment