Malware

Win32/Kryptik.GMZT removal tips

Malware Removal

The Win32/Kryptik.GMZT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GMZT virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GMZT?


File Info:

crc32: 36252533
md5: 17b68671eb22de97856ddd0ea61e41a5
name: 17B68671EB22DE97856DDD0EA61E41A5.mlw
sha1: 1cf478486f0f5025043e74e9155f24bac4e2f252
sha256: 53248110e4f2ffb57520d2bbedc2cd4efe486c2a05243eb60807242bbfcbdd0e
sha512: a72d13285670c62b7055c008b3861b07f0aeb6b512baf13aa267f8620643e646a513e10967a8d749f10a635caba697923d9c2777e43e24e488b9618fbf72365a
ssdeep: 3072:nnrJasU53sxW6TykHtB1d7/N8IqHOU/Ck+dj:u+Tygt9y/N
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

InternalName: ztare.exe

Win32/Kryptik.GMZT also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00541b6e1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeTrojan-FPST!17B68671EB22
ZillyaTrojan.Propagate.Win32.917
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.8875abd5
K7GWTrojan ( 00541b6e1 )
Cybereasonmalicious.1eb22d
CyrenW32/Kryptik.MQ.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GMZT
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Ransomware.Gandcrab-6984356-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Generic.Dzuc
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Ransom.Gandcrab.GC@7zlhhh
BitDefenderThetaGen:NN.ZexaF.34670.iu0@aqkOszni
TrendMicroRansom.Win32.GANDCRAB.SMKLI.hp
McAfee-GW-EditionTrojan-FPST!17B68671EB22
FireEyeGeneric.mg.17b68671eb22de97
EmsisoftTrojan.Brsecmon.1 (B)
JiangminTrojan.Propagate.lh
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1107206
eGambitUnsafe.AI_Score_96%
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GDataTrojan.Brsecmon.1
AhnLab-V3Malware/Win32.Generic.C2854196
VBA32BScope.Trojan.Fuerboos
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMKLI.hp
RisingDownloader.Vigorf!8.F626 (CLOUD)
YandexTrojan.GenAsa!QAPyZ2xLLvc
IkarusTrojan.Inject
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GNAQ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Skeeyah.HwoCEpsA

How to remove Win32/Kryptik.GMZT?

Win32/Kryptik.GMZT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment