Malware

About “Win32/Kryptik.GLZY” infection

Malware Removal

The Win32/Kryptik.GLZY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GLZY virus can do?

  • Unconventionial language used in binary resources: Kazak
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GLZY?


File Info:

crc32: E600628A
md5: f7f67511409f9322bc656f793d1578c5
name: F7F67511409F9322BC656F793D1578C5.mlw
sha1: a3f84426a5f2ac3de70a68afc2745a6d3d728ee5
sha256: 51ce48a0598f717562d544dc8c9838d53a85105b9ace9966e5a2a4ca0ce03a9f
sha512: 0683705576b7ccb410ec279d4685dc8c58b27e5da81051fd0574f35787af78ba3b194f18cf62c98ac89f2c5211b773eebc57e69dc5629dc5e73a514fbb327980
ssdeep: 3072:XLYy9PbQyM+JKPBi6qB7g5DyE+Bp+UBWX2503G4Lr:XLRbAGO5Fg9Wn3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: tazks.exe
FileVersion: 1.0.0.2
ProductVersion: 1.0.0.1
Translation: 0x0829 0x04b0

Win32/Kryptik.GLZY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.IcedID.13
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeTrojan-FPST!F7F67511409F
CylanceUnsafe
ZillyaTrojan.Chapak.Win32.24460
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Gandcrab.6b530a4a
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.1409f9
CyrenW32/S-9c77938c!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GLZY
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Ulise-7076657-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Coins.fjqcyy
SUPERAntiSpywareTrojan.Agent/Gen-Malpack
MicroWorld-eScanTrojan.Brsecmon.1
TencentMalware.Win32.Gencirc.10b4705d
Ad-AwareTrojan.Brsecmon.1
SophosML/PE-A
ComodoTrojWare.Win32.Ransom.Gandcrab.AF@7xdvrm
BitDefenderThetaGen:NN.ZexaF.34608.ju0@aKiGSzaO
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
FireEyeGeneric.mg.f7f67511409f9322
EmsisoftTrojan.Brsecmon.1 (B)
AviraHEUR/AGEN.1102745
MicrosoftTrojan:Win32/Gandcrab.AF
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Brsecmon.1
AhnLab-V3Trojan/Win32.Gandcrab.R241226
Acronissuspicious
VBA32BScope.TrojanDownloader.Vigorf
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingDownloader.Vigorf!8.F626 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.CPYR!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Win32/Kryptik.GLZY?

Win32/Kryptik.GLZY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment