Malware

Win32/Kryptik.GPMF malicious file

Malware Removal

The Win32/Kryptik.GPMF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GPMF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Polish
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GPMF?


File Info:

crc32: 668A4C05
md5: 30bb08832a2b3273fa807cb72dab7d9e
name: 30BB08832A2B3273FA807CB72DAB7D9E.mlw
sha1: d622a542fd3ca3d9bdb55d4c40c9e9d1f863da32
sha256: 644a4387dbed32d197fc2405debf91f9c82bc38899d998ae2b4a59cdc66476e2
sha512: f42e4824340997b2553813bfcca62df744aa32be500ad39b2baf7ae9b939ab0cbcba839129384bf2e9f104d3dd73d85aae6b4b867e914e84be48c7aecee1f7f7
ssdeep: 3072:7WjD2DCHSWjL2mP+WS8Yhz2nDLrIXq1DAf:iuC8kLgz2n3rI6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, yilivarojilocoz
InternalName: puzokahipu.exe
FileVersion: 3.9.3.12
ProductVersion: 3.9.3.12
Translation: 0x0819 0x04b0

Win32/Kryptik.GPMF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00548e461 )
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop9.2744
CynetMalicious (score: 100)
ALYacTrojan.BrsecmonE.1
CylanceUnsafe
ZillyaTrojan.Chapak.Win32.63671
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaMalware:Win32/km_2ced.None
K7GWTrojan ( 00548e461 )
Cybereasonmalicious.32a2b3
ESET-NOD32a variant of Win32/Kryptik.GPMF
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packed.Gandcrab-6911085-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusTrojan.Win32.Kryptik.fmscsp
MicroWorld-eScanTrojan.BrsecmonE.1
TencentWin32.Trojan.Chapak.Ljap
Ad-AwareTrojan.BrsecmonE.1
SophosMal/Generic-S
ComodoTrojWare.Win32.Ransom.Crysis.QJ@86aps6
BitDefenderThetaGen:NN.ZexaF.34236.mu0@aetPEulG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cm
FireEyeGeneric.mg.30bb08832a2b3273
EmsisoftTrojan.BrsecmonE.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.avj
AviraHEUR/AGEN.1106550
eGambitUnsafe.AI_Score_96%
Antiy-AVLTrojan/Generic.ASMalwS.2A84AEE
MicrosoftRansom:Win32/Crysis.PA!MTB
ArcabitTrojan.BrsecmonE.1
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BrsecmonE.1
AhnLab-V3Trojan/Win.MalPe.X2055
Acronissuspicious
McAfeeTrojan-FPST!30BB08832A2B
MAXmalware (ai score=100)
VBA32BScope.Trojan.Chapak
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Generic@ML.97 (RDML:KGCZH8EWDOqNfcpXL7KNOw)
YandexTrojan.Chapak!+tlG8X8t4uQ
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.74125848.susgen
FortinetW32/Krytpik.GQIP!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.GPMF?

Win32/Kryptik.GPMF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment