Categories: Malware

About “Win32/Kryptik.GLXU” infection

The Win32/Kryptik.GLXU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GLXU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Creates RWX memory
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits behavior characteristic of Nymaim malware
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GLXU?


File Info:

name: 30565A1787F296884DC5.mlwpath: /opt/CAPEv2/storage/binaries/f5a9f1786b8b872bf29c5b50541262f7a37400ba0999aa84036a1f5b960ab941crc32: 06BC0A44md5: 30565a1787f296884dc5418df11fbf1asha1: 220744e864e7202f080b4fe191633a9f149fca88sha256: f5a9f1786b8b872bf29c5b50541262f7a37400ba0999aa84036a1f5b960ab941sha512: cb5bb7c71a4d5899a303a29a726ef542ad05d758fb452973e61618873271201f11988ea1b39d13f5296a4b1f9c4ace218613389b48543a5db9481515e0b7875essdeep: 24576:AP0omujVCJqzF4Y0EOdgRAYm5BGJXDUh2n6:AP0oRXz2SOdlY+BQT4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F025237B1BD0F626F2821E35D50D79353F29E71F3603FE15A6E8888A882427B46D913Csha3_384: 6752bf9522c906550b1f8d70d8771990b4f1a556ae7ae2ca4eac19601f1e8766c7555a2ccbe9f6af5b2334c69f5d9b88ep_bytes: 31d25589e58d65bcb976980000b81b10timestamp: 2012-09-05 15:05:50

Version Info:

0: [No Data]

Win32/Kryptik.GLXU also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Emotet.4!c
Elastic malicious (high confidence)
ClamAV Win.Malware.Unsafe-6752957-0
FireEye Generic.mg.30565a1787f29688
ALYac Trojan.Mint.Zamg.Q
Cylance Unsafe
K7AntiVirus Trojan ( 0053f8931 )
Alibaba Trojan:Win32/Kryptik.fe0786fc
K7GW Trojan ( 0053f8931 )
CrowdStrike win/malicious_confidence_90% (W)
Symantec Ransom.Cerber
ESET-NOD32 a variant of Win32/Kryptik.GLXU
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Mint.Zamg.Q
NANO-Antivirus Trojan.Win32.Emotet.fkhumj
MicroWorld-eScan Trojan.Mint.Zamg.Q
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b63ea9
Ad-Aware Trojan.Mint.Zamg.Q
Sophos Mal/Generic-R + Mal/Elenoocka-G
Comodo TrojWare.Win32.Crypt.SE@7yri85
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.ELENOOKA.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Emsisoft Trojan.Mint.Zamg.Q (B)
Ikarus Trojan.Crypt
GData Trojan.Mint.Zamg.Q
Jiangmin Trojan.Regsup.bfm
Avira HEUR/AGEN.1205291
Antiy-AVL Trojan/Generic.ASMalwS.29648F0
Arcabit Trojan.Mint.Zamg.Q
Microsoft Trojan:Win32/Skeeyah.A!rfn
AhnLab-V3 Malware/Win32.Generic.C2837735
Acronis suspicious
McAfee GenericRXGP-NS!30565A1787F2
MAX malware (ai score=100)
VBA32 BScope.Trojan.Fuerboos
Malwarebytes Malware.Heuristic.1004
TrendMicro-HouseCall Trojan.Win32.ELENOOKA.SM.hp
Rising Trojan.Generic@ML.100 (RDML:B4rTmvg9mL90/iui9jsfXA)
Yandex Trojan.GenAsa!HgPcarQQa0k
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.CQXJ!tr
BitDefenderTheta Gen:NN.ZexaF.34062.8mW@aSXFCUmi
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.787f29
Panda Trj/Genetic.gen

How to remove Win32/Kryptik.GLXU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago