Malware

Win32/Kryptik.GIST removal tips

Malware Removal

The Win32/Kryptik.GIST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GIST virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GIST?


File Info:

name: 9315F18D31AA9DADD643.mlw
path: /opt/CAPEv2/storage/binaries/63009fcf30242b7e6d17f719f94e57969ef6a809e155baee521dce230617ed78
crc32: 4DA8788E
md5: 9315f18d31aa9dadd643cf4552616fd2
sha1: 69de9e392ada249125309381e869994d80d49656
sha256: 63009fcf30242b7e6d17f719f94e57969ef6a809e155baee521dce230617ed78
sha512: 6e43a9044dce0b907f1b3c1cdfeba4a54a1af130c529b40f34870d02791a55501ed0e3844f3c38df231911f5f2fa86123b0dbae39e504d6edd613a47aeb35320
ssdeep: 24576:mQ3XmXDBalPF3yrQ8gvYr9ohMUpTP2Mh6:iTMPFirpzo+Mz2Mh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2B533A0029070B6D15357780AB19E21913D7D67AA79AD8FAB449D0F3CB02F2D177BE3
sha3_384: 113a1018dc48bb13e109d5f1ff3ba2361d9b97ce7050d80bc3b7d42b0dce674275216cf3317e638e80783b5621296197
ep_bytes: e857230000e97ffeffffcccccccc83ec
timestamp: 2015-08-20 23:45:31

Version Info:

0: [No Data]

Win32/Kryptik.GIST also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.Prepscram.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zamg.1
FireEyeGeneric.mg.9315f18d31aa9dad
SkyhighBehavesLike.Win32.Ctsinf.vz
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.1461061
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053ba2f1 )
AlibabaAdWare:Win32/StartSurf.ffc48cc4
K7GWTrojan ( 0053ba2f1 )
Cybereasonmalicious.92ada2
ArcabitTrojan.Mint.Zamg.1
BitDefenderThetaGen:NN.ZexaF.36744.rAW@amje4dl
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIST
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:AdWare.Win32.StartSurf.vho
BitDefenderGen:Heur.Mint.Zamg.1
NANO-AntivirusTrojan.Win32.Mlw.ffevne
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.1149fb36
EmsisoftGen:Heur.Mint.Zamg.1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Vittalia.17914
VIPREGen:Heur.Mint.Zamg.1
TrendMicroTROJ_GEN.R002C0PB724
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminAdware.Adload.bsu
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLGrayWare[Bundler]/Win32.Prepscram
XcitiumMalware@#2y25l7vunvo13
MicrosoftSoftwareBundler:Win32/Prepscram.E
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.StartSurf.vho
GDataGen:Heur.Mint.Zamg.1
AhnLab-V3Trojan/Win32.RL_Generic.R299251
McAfeePacked-FKC!9315F18D31AA
MAXmalware (ai score=98)
VBA32BScope.Adware.Prepscram
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PB724
RisingTrojan.Kryptik!1.B33C (CLASSIC)
YandexTrojan.GenAsa!2FJy8hdqaGE
IkarusPUA.Win32.Prepscram
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GJJV!tr
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (W)

How to remove Win32/Kryptik.GIST?

Win32/Kryptik.GIST removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment