Malware

Win32/Kryptik.GPMV removal instruction

Malware Removal

The Win32/Kryptik.GPMV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GPMV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the Ursnif3 malware family

Related domains:

wpad.local-net

How to determine Win32/Kryptik.GPMV?


File Info:

name: A6125DCE16612ACDD2CD.mlw
path: /opt/CAPEv2/storage/binaries/a9f282186ba5824ad0a38f2525bf91dc16b8af66d1dcc49445ddb222927b72ac
crc32: E633EE5A
md5: a6125dce16612acdd2cd9dbb2a8700b3
sha1: 131e269466bad3f3308f10508630cb6f9998c085
sha256: a9f282186ba5824ad0a38f2525bf91dc16b8af66d1dcc49445ddb222927b72ac
sha512: 95a30072f4dedbd25c0eacf1953af34cd38e02dd5e7dc94639072f2dab7e15ae20739ce5022dd7e7fac0ddb7ff12268a51537adfbca8427c49f176fa96962de2
ssdeep: 6144:QfsvEug4/COMAIOVW3Uqz/HJpadR5Fz/gF:QKEufaORxezE5Fz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10784F6F3611A94F9E25631B5661B4F1F43126EACF9E054A21CFE77F9E1B20B740E0A60
sha3_384: 1116b1794567d9f68e7c0858aec1515f7de320d9e9c7dd013a6816c0cbbae328d6d97bd556721bbc8999a44fc8db604e
ep_bytes: e8e8180000e916feffff558bec81ec28
timestamp: 2007-02-06 10:08:27

Version Info:

FileDescription: Stretchbrown
OriginalFilename: Donelevel.exe
InternalName: Stretchbrown
LegalCopyright: Copyright (c) 2004-2011, Motionsoft segment Equatechord must sense
ProductName: Stretchbrown
ProductVersion: 13.7.69.65
LegalTrademarks: Stretchbrown shouldface hat
FileVersion: 13.7.69.65
Translation: 0x0409 0x04b0

Win32/Kryptik.GPMV also known as:

BkavW32.FamVT.RazyNHmA.Trojan
LionicTrojan.Win32.Ursnif.l!c
Elasticmalicious (high confidence)
DrWebBackDoor.Poison.19083
MicroWorld-eScanTrojan.Agent.DPBX
FireEyeGeneric.mg.a6125dce16612acd
McAfeeUrsnif-FQIR!A6125DCE1661
CylanceUnsafe
VIPRETrojan.Win32.Zbot.ata (v)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.a135e95c
K7GWTrojan ( 005473e11 )
K7AntiVirusTrojan ( 005473e11 )
BitDefenderThetaGen:NN.ZexaF.34294.xq0@aqOoovei
CyrenW32/S-adb7f341!Eldorado
SymantecTrojan.Ursnif
ESET-NOD32a variant of Win32/Kryptik.GPMV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Dpbx-6853623-0
KasperskyTrojan-Spy.Win32.Ursnif.agqi
BitDefenderTrojan.Agent.DPBX
NANO-AntivirusTrojan.Win32.Poison.fmrmom
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b1f0f5
Ad-AwareTrojan.Agent.DPBX
TACHYONTrojan-Spy/W32.Ursnif.380928.B
ComodoTrojWare.Win32.TrojanSpy.Ursnif.GP@81wf2z
ZillyaTrojan.Ursnif.Win32.6748
McAfee-GW-EditionUrsnif-FQIR!A6125DCE1661
EmsisoftTrojan.Agent.DPBX (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Ursnif.cbx
AviraHEUR/AGEN.1114562
Antiy-AVLTrojan/Generic.ASMalwS.2A7D816
MicrosoftTrojan:Win32/Ursnif.BE!MTB
GDataTrojan.Agent.DPBX
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C3002208
Acronissuspicious
VBA32TrojanSpy.Ursnif
ALYacTrojan.Agent.DPBX
MalwarebytesTrojan.Downloader
RisingTrojan.Generic@ML.94 (RDML:VBaI4QZH9R6uDpofdoSe0A)
YandexTrojanSpy.Ursnif!ILRRXS0sEfE
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_81%
FortinetW32/Kryptik.GPMV!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.74119004.susgen

How to remove Win32/Kryptik.GPMV?

Win32/Kryptik.GPMV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment