Malware

Win32/Kryptik.GPMJ malicious file

Malware Removal

The Win32/Kryptik.GPMJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GPMJ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GPMJ?


File Info:

name: 567FAAF426E7530F933A.mlw
path: /opt/CAPEv2/storage/binaries/6bebeeb03afd3f0f5e61fba0d3a4353ea5d9da81ff24eadd579efd6418a6938c
crc32: C1DE05BB
md5: 567faaf426e7530f933a1f6b01f3eb28
sha1: 58bf88b7b1f3e786c3457a042933f85ca280c2fc
sha256: 6bebeeb03afd3f0f5e61fba0d3a4353ea5d9da81ff24eadd579efd6418a6938c
sha512: 7e154994de219d1aa4835586fb963ebf26df644d3445fed0989906befeee310a0873a486ec7467aa633373ec780ae9fcbce884061c7889ce363bcfef266c8b4e
ssdeep: 6144:F7uo8ViSHf62rnITIU6bUD6IL6xCzY2In:F7uo8ViSHf62rnI074DN+CzC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB44BF99E2C6D273C2CB253404F8A7B88E653A4187767779AF3917591F20E83D93B207
sha3_384: 128664eed9f19e48bab50bf3ef8c1597db92b1c0a73587c80423a727ec937de502223234fd92c36bdccea6dea60ec18c
ep_bytes: e827540000e91efeffff6a5468f82042
timestamp: 2019-02-06 13:53:31

Version Info:

Comments:
CompanyName: Autodesk, Inc.
FileDescription: AcDb15.dll
FileVersion: 15, 0, 0, 126
InternalName: AcDb15.dll
LegalCopyright: Copyright © 1998
LegalTrademarks:
OriginalFilename: AcDb15.dll
PrivateBuild:
ProductName: Autodesk, Inc. ObjectDBX
ProductVersion: 15, 0, 0, 126
SpecialBuild:
Translation: 0x0409 0x04b0

Win32/Kryptik.GPMJ also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Dridex.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Heur.Emotet.2
ZillyaTrojan.Kryptik.Win32.1587353
SangforTrojan.Win32.Skeeyah.A
K7AntiVirusTrojan ( 0054759b1 )
AlibabaTrojan:Win32/Skeeyah.c119979b
K7GWTrojan ( 0054759b1 )
Cybereasonmalicious.426e75
SymantecTrojan.Cridex
ESET-NOD32a variant of Win32/Kryptik.GPMJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Emotet.2
NANO-AntivirusTrojan.Win32.Kryptik.fmtrsl
MicroWorld-eScanGen:Heur.Emotet.2
AvastWin32:TrojanX-gen [Trj]
RisingBackdoor.Dridex!8.3226 (CLOUD)
SophosMal/Generic-S + Mal/EncPk-AON
ComodoMalware@#2tmue06ka714o
McAfee-GW-EditionBehavesLike.Win32.Injector.dc
FireEyeGeneric.mg.567faaf426e7530f
EmsisoftGen:Heur.Emotet.2 (B)
IkarusTrojan.Win32.Crypt
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1206988
Antiy-AVLTrojan/Generic.ASMalwS.2A8C209
MicrosoftTrojan:Win32/Skeeyah.A!bit
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Emotet.2
AhnLab-V3Malware/RL.Generic.R255275
McAfeeGenericRXHD-FB!567FAAF426E7
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Dridex
CylanceUnsafe
TencentWin32.Backdoor.Dridex.Svrr
YandexTrojan.GenAsa!GL08J9WUze8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HBCU!tr
BitDefenderThetaGen:NN.ZexaF.34182.qy0@aqstj!ei
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GPMJ?

Win32/Kryptik.GPMJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment