Malware

Win32/Kryptik.GMTJ removal

Malware Removal

The Win32/Kryptik.GMTJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GMTJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GMTJ?


File Info:

crc32: 6CF8D645
md5: 4684f5dcb4dfd4fced4c06ef12ff8048
name: 4684F5DCB4DFD4FCED4C06EF12FF8048.mlw
sha1: 1f514ac5a5146c3363b2bbf330f51c548468ec9c
sha256: 6848bcacdbdf7a80437e6d219ebc26324498be356aeefe4819099dda5989972a
sha512: 8f29bc88f40bf3234f49747ba53f9347db36d0af6be221eeeb96a09e2e8cb260eb05a2aeea95180fc2889920af2678b42f7ffa0735d45fc81b47200218eaf1fb
ssdeep: 3072:PLXFV6hRngzNz+nj6r75rOvnL4baHTrdYtRCVeKBjBlkf8wlqr7nwLhO6kC2HVw:DFV0RnUzF5akG9rGUQqrhrvHV/l
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

FileVersion: 1.0.0.12
ProductVersion: 1.0.0.12
Translation: 0x0339 0x04b0

Win32/Kryptik.GMTJ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericPMF.S4357176
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
ZillyaTrojan.Crypmod.Win32.694
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Genasom.ali1000102
K7GWTrojan ( 005412a41 )
K7AntiVirusTrojan ( 005412a41 )
CyrenW32/Kryptik.NK.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GMTJ
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Crypmod.fkgpjp
ViRobotTrojan.Win32.R.Agent.279552.R
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-S + Mal/GandCrab-G
ComodoTrojWare.Win32.Ransom.Crypmod.AE@7xspg9
BitDefenderThetaGen:NN.ZexaF.34688.rC0@a4HmZDfG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.AdwareSEasy.dh
FireEyeGeneric.mg.4684f5dcb4dfd4fc
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Crypmod.kr
AviraHEUR/AGEN.1106537
MicrosoftTrojan:Win32/Tiggre!rfn
AegisLabTrojan.Win32.Crypmod.4!c
GDataWin32.Trojan-Ransom.GandCrab.U
AhnLab-V3Trojan/Win.MalPe.X2055
Acronissuspicious
McAfeeTrojan-FQIC!4684F5DCB4DF
MAXmalware (ai score=100)
VBA32BScope.Trojan.Vigorf
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingRansom.Crypmod!8.DA9 (CLOUD)
YandexTrojan.GenAsa!+VIvQ/zR97A
IkarusTrojan.Win32.Danabot
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/Kryptik.GMSM!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GMTJ?

Win32/Kryptik.GMTJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment