Malware

How to remove “Win32/Kryptik.GLKY”?

Malware Removal

The Win32/Kryptik.GLKY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GLKY virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GLKY?


File Info:

crc32: ECE51492
md5: 92fd18f800d20927497dac27f9ab0a48
name: 92FD18F800D20927497DAC27F9AB0A48.mlw
sha1: 087b4fc91af577dfff960992ff7f94c0b3e8c4af
sha256: 0c3aca8a3c8e859454e1d891cfb2c97dd2d09ef2b05aa8452eb5a73f7772fbf9
sha512: 3e1802cda978a6242e2fd932d4d98dbee16c9d415adffa4abced317a31bf4c8f730828a873e969ef6f76af714c7bc4a8bb89184a6f1eee2f1b5b2434ff7d1f17
ssdeep: 3072:7PeL3sLcROhX2t9TNGHyhzIOSuLPrktEUX5Lw8m6J:7PeL3sLcoh85O/luLDk6U5t
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: safgsdfgsdf.exe
FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0809 0x04b0

Win32/Kryptik.GLKY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeTrojan-FPST!92FD18F800D2
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.2979
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.148aaafe
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.800d20
CyrenW32/Kryptik.NL.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GLKY
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-Spy.Win32.Ursnif.aaoa
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Ursnif.fixlfn
SUPERAntiSpywareTrojan.Agent/Generic
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan-spy.Ursnif.Huzl
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Chapak.KY@802c6g
BitDefenderThetaGen:NN.ZexaF.34608.lu0@auVG2Aii
TrendMicroTrojanSpy.Win32.CLIPBANKER.SMB
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.92fd18f800d20927
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Adware.Installcore
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Gandcrab.G!MTB
GDataTrojan.Brsecmon.1
AhnLab-V3Trojan/Win32.Ursnif.R239110
Acronissuspicious
VBA32BScope.Trojan.Propagate
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.CLIPBANKER.SMB
RisingDownloader.Vigorf!8.F626 (CLOUD)
YandexTrojan.GenAsa!Jg0Owrjpm4Q
IkarusTrojan.Win32.Krypt
FortinetW32/Kryptik.GLKY!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Win32/Kryptik.GLKY?

Win32/Kryptik.GLKY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment