Categories: Malware

How to remove “Win32/GenKryptik.GBMF”?

The Win32/GenKryptik.GBMF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.GBMF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/GenKryptik.GBMF?


File Info:

name: 392A89515930265BDC08.mlwpath: /opt/CAPEv2/storage/binaries/93535466e9af8adaca9b97d4b5ba2310d2a420545010009afea1c89d8a1f4ccccrc32: 6C5CCAE4md5: 392a89515930265bdc08e7d2d8df25d1sha1: d9de14fd729cfbf9523bef5ab47ae9cff5c1691csha256: 93535466e9af8adaca9b97d4b5ba2310d2a420545010009afea1c89d8a1f4cccsha512: fa9ae2e53f49756c0a64e32772dece7e3975f251dc1c10a51ac9baf5ec845ff48c5d03f72dcb009ef42e1348b61e3a461bfc66a20ed3c47536d1a2770722ad33ssdeep: 3072:vX7+LaVBO5WfRLE5M3nvejitwgNpoZJDuS1R05Jc3RDY:f6LaBt2+308NpVS3htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17D24E031BA92C072C1866574C474EFA42EFEA83116A14A5B37A4177E5F313D296BF30Bsha3_384: 21fc2c5e4227f1fba1455b76e1c70d7e3a91e173139661ed1f6ee1acf9cc6f390a7782f07f0efac600343ff8f27ccabdep_bytes: e8f42c0000e979feffff8bff558bec8btimestamp: 2022-02-25 14:09:45

Version Info:

FileVersions: 68.78.22.74InternationalName: povgwaoci.iweCopyright: Copyright (C) 2022, somoklosProjectVersion: 19.7.84.84

Win32/GenKryptik.GBMF also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
tehtris Generic.Malware
Cynet Malicious (score: 100)
McAfee Artemis!392A89515930
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.d729cf
Cyren W32/Kryptik.HUW.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GenKryptik.GBMF
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Trojan.GenericKDZ.93001
MicroWorld-eScan Trojan.GenericKDZ.93001
Avast Win32:CrypterX-gen [Trj]
Sophos ML/PE-A
TrendMicro Trojan.Win32.PRIVATELOADER.YXCJXZ
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dh
Trapmine malicious.high.ml.score
FireEye Generic.mg.392a89515930265b
Ikarus Trojan.SmokeLoader
Kingsoft Win32.Troj.Generic.jm.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Win32.Backdoor.Tofsee.KPDGV9
Google Detected
AhnLab-V3 Malware/Win.Generic.R531460
Acronis suspicious
MAX malware (ai score=99)
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXCJXZ
Rising Trojan.Generic@AI.100 (RDML:4PE9vgInfgjxTEMgHc1tXA)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ETEM!tr
AVG Win32:CrypterX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/GenKryptik.GBMF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago