Malware

Win32/Kryptik.GJZY malicious file

Malware Removal

The Win32/Kryptik.GJZY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GJZY virus can do?

  • Unconventionial language used in binary resources: Greek
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.GJZY?


File Info:

crc32: 4C0FDCD6
md5: dee1bddeb5f50c69363ee4732ae3069c
name: DEE1BDDEB5F50C69363EE4732AE3069C.mlw
sha1: ae2b8015c9b66fe79ffc14fe83691a343ea6bbc7
sha256: 03945de4929409e95f4f7450a2f9471381decb9585842abaaffe2e0db0714e87
sha512: 4c0ae6ef3488ac73b7da28814c63f08f17de917d093d628e9dc5bbb59c6b83838a99eeea65709ce93fe63f4a2773eda5cacab0496aea601e74480b874fe4e70d
ssdeep: 3072:DBrKP1NmRIs5d6sZ+TgpGp0riUOOI11CFvtgR/qv1FrX/18ZwWkg4:NWdNmR75dvYgrFtq1KW1w1FrX/1+wy4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: tgathryj.exe
ProductVersion: 1.0.0.11

Win32/Kryptik.GJZY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053d5971 )
LionicTrojan.Win32.GandCrypt.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Gozi.324
CynetMalicious (score: 100)
CAT-QuickHealTrojan.IGENERICPMF.S5226893
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.621
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.2703251b
K7GWTrojan ( 0053d5971 )
Cybereasonmalicious.eb5f50
CyrenW32/Midie.M.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJZY
APEXMalicious
AvastFileRepMalware
ClamAVWin.Ransomware.Mint-9892295-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Mint.Jamg.C
NANO-AntivirusTrojan.Win32.GandCrypt.fhzvfv
ViRobotTrojan.Win32.R.Agent.217600.N
MicroWorld-eScanTrojan.Mint.Jamg.C
TencentWin32.Trojan.Generic.Wwxt
Ad-AwareTrojan.Mint.Jamg.C
SophosMal/Generic-S + Mal/GandCrab-B
ComodoTrojWare.Win32.Vigorf.AWE@7t17jn
BitDefenderThetaGen:NN.ZexaF.34266.nu0@au1ekRfG
TrendMicroTrojan.Win32.FUERBOOS.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.dee1bddeb5f50c69
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.jj
WebrootW32.Trojan.Gen
AviraTR/GandCrab.C
Antiy-AVLTrojan/Generic.ASMalwS.27CFFA6
MicrosoftTrojan:Win32/Zbot.SIBT!MTB
SUPERAntiSpywareRansom.GandCrab/Variant
GDataTrojan.Mint.Jamg.C
AhnLab-V3Win-Trojan/Gandcrab08.Exp
Acronissuspicious
McAfeeTrojan-FQPW!DEE1BDDEB5F5
MAXmalware (ai score=99)
VBA32BScope.Trojan.CryptInject
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.FUERBOOS.SM.hp
RisingTrojan.Generic@ML.100 (RDML:+ph5h69DAqKWXFHO8m1FmA)
YandexTrojan.GenAsa!/9v6GGfxDvs
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CNLN!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.GJZY?

Win32/Kryptik.GJZY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment