Categories: Malware

Win32/Kryptik.GPMV removal instruction

The Win32/Kryptik.GPMV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GPMV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the Ursnif3 malware family

Related domains:

wpad.local-net

How to determine Win32/Kryptik.GPMV?


File Info:

name: A6125DCE16612ACDD2CD.mlwpath: /opt/CAPEv2/storage/binaries/a9f282186ba5824ad0a38f2525bf91dc16b8af66d1dcc49445ddb222927b72accrc32: E633EE5Amd5: a6125dce16612acdd2cd9dbb2a8700b3sha1: 131e269466bad3f3308f10508630cb6f9998c085sha256: a9f282186ba5824ad0a38f2525bf91dc16b8af66d1dcc49445ddb222927b72acsha512: 95a30072f4dedbd25c0eacf1953af34cd38e02dd5e7dc94639072f2dab7e15ae20739ce5022dd7e7fac0ddb7ff12268a51537adfbca8427c49f176fa96962de2ssdeep: 6144:QfsvEug4/COMAIOVW3Uqz/HJpadR5Fz/gF:QKEufaORxezE5Fztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10784F6F3611A94F9E25631B5661B4F1F43126EACF9E054A21CFE77F9E1B20B740E0A60sha3_384: 1116b1794567d9f68e7c0858aec1515f7de320d9e9c7dd013a6816c0cbbae328d6d97bd556721bbc8999a44fc8db604eep_bytes: e8e8180000e916feffff558bec81ec28timestamp: 2007-02-06 10:08:27

Version Info:

FileDescription: StretchbrownOriginalFilename: Donelevel.exeInternalName: StretchbrownLegalCopyright: Copyright (c) 2004-2011, Motionsoft segment Equatechord must senseProductName: StretchbrownProductVersion: 13.7.69.65LegalTrademarks: Stretchbrown shouldface hatFileVersion: 13.7.69.65Translation: 0x0409 0x04b0

Win32/Kryptik.GPMV also known as:

Bkav W32.FamVT.RazyNHmA.Trojan
Lionic Trojan.Win32.Ursnif.l!c
Elastic malicious (high confidence)
DrWeb BackDoor.Poison.19083
MicroWorld-eScan Trojan.Agent.DPBX
FireEye Generic.mg.a6125dce16612acd
McAfee Ursnif-FQIR!A6125DCE1661
Cylance Unsafe
VIPRE Trojan.Win32.Zbot.ata (v)
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Ursnif.a135e95c
K7GW Trojan ( 005473e11 )
K7AntiVirus Trojan ( 005473e11 )
BitDefenderTheta Gen:NN.ZexaF.34294.xq0@aqOoovei
Cyren W32/S-adb7f341!Eldorado
Symantec Trojan.Ursnif
ESET-NOD32 a variant of Win32/Kryptik.GPMV
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Dpbx-6853623-0
Kaspersky Trojan-Spy.Win32.Ursnif.agqi
BitDefender Trojan.Agent.DPBX
NANO-Antivirus Trojan.Win32.Poison.fmrmom
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b1f0f5
Ad-Aware Trojan.Agent.DPBX
TACHYON Trojan-Spy/W32.Ursnif.380928.B
Comodo TrojWare.Win32.TrojanSpy.Ursnif.GP@81wf2z
Zillya Trojan.Ursnif.Win32.6748
McAfee-GW-Edition Ursnif-FQIR!A6125DCE1661
Emsisoft Trojan.Agent.DPBX (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Ursnif.cbx
Avira HEUR/AGEN.1114562
Antiy-AVL Trojan/Generic.ASMalwS.2A7D816
Microsoft Trojan:Win32/Ursnif.BE!MTB
GData Trojan.Agent.DPBX
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.Generic.C3002208
Acronis suspicious
VBA32 TrojanSpy.Ursnif
ALYac Trojan.Agent.DPBX
Malwarebytes Trojan.Downloader
Rising Trojan.Generic@ML.94 (RDML:VBaI4QZH9R6uDpofdoSe0A)
Yandex TrojanSpy.Ursnif!ILRRXS0sEfE
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_81%
Fortinet W32/Kryptik.GPMV!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
MaxSecure Trojan.Malware.74119004.susgen

How to remove Win32/Kryptik.GPMV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago