Malware

Should I remove “Win32/Kryptik.GMVP”?

Malware Removal

The Win32/Kryptik.GMVP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GMVP virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Detects the presence of Wine emulator via function name
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GMVP?


File Info:

crc32: F4AA5D70
md5: a166c385375a603a849fe851a946980e
name: A166C385375A603A849FE851A946980E.mlw
sha1: 37565fae06c90c24e1cf3388d97868514b8826c1
sha256: 2543d8dc3621b6595664f22e50dc96e8fbc6825c81fa8c5b06e4b960dcdd881a
sha512: d412e8270fdd76d963bc18f1e3be5c1ed9251d5ccdffa150fbef014db5d695231d5f2f028970bfe0f35899b1fe775d572f016b276792159be8215395c925f3d6
ssdeep: 3072:/gwtEs7QPQIw/yhbI+GrxS5lr3CvIvs/l/IR:/gwis7lj/yh0lA5lyvIvs/l/IR
type: MS-DOS executable, MZ for MS-DOS

Version Info:

FileVersion: 1.0.0.12
ProductVersion: 1.0.4
Translation: 0x0339 0x04b0

Win32/Kryptik.GMVP also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00542eb91 )
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner2.62679
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.51236
CylanceUnsafe
ZillyaAdware.Bayrob.Win32.1871
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 00542eb91 )
Cybereasonmalicious.5375a6
ESET-NOD32a variant of Win32/Kryptik.GMVP
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan-Ransom.Win32.Blocker.gen
BitDefenderTrojan.GenericKDZ.51236
NANO-AntivirusTrojan.Win32.Bayrob.fkgmiw
ViRobotTrojan.Win32.GandCrab.300544
MicroWorld-eScanTrojan.GenericKDZ.51236
TencentVirus.Win32.Virut.ua
Ad-AwareTrojan.GenericKDZ.51236
SophosML/PE-A + Mal/GandCrab-G
ComodoTrojWare.Win32.Ransom.Crypmod.AE@7xspg9
BitDefenderThetaGen:NN.ZexaF.34628.sC0@aqVTp!eG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Dropper.dt
FireEyeGeneric.mg.a166c385375a603a
EmsisoftTrojan.GenericKDZ.51236 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/Virut.bv
AviraTR/Patched.Gen
eGambitUnsafe.AI_Score_80%
MicrosoftTrojan:Win32/Gandcrab.AF
GDataTrojan.GenericKDZ.51236
AhnLab-V3Trojan/Win.MalPe.X2055
McAfeeTrojan-FQIC!A166C385375A
MAXmalware (ai score=82)
VBA32BScope.Trojan.Cutwail
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Cloxer!8.F54F (TFE:dGZlOgUJ8Vsn1Vlxpg)
YandexTrojan.GenAsa!2KWTZIpqRMc
IkarusTrojan.Win32.Danabot
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GMUU!tr
AVGWin32:TrojanX-gen [Trj]
Qihoo-360Win32/Ransom.GandCrab.HwoCAAMB

How to remove Win32/Kryptik.GMVP?

Win32/Kryptik.GMVP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment