Malware

Win32/Kryptik.DOUE information

Malware Removal

The Win32/Kryptik.DOUE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.DOUE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Norwegian (Bokmal)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavior consistent with a dropper attempting to download the next stage.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Win32/Kryptik.DOUE?


File Info:

name: 32CE4D6DFB5FFFF11769.mlw
path: /opt/CAPEv2/storage/binaries/817849d7845f2723e13efc44ee5a7fb9ec0d2a93beac07236514d5ed513c9d1c
crc32: 54C5D758
md5: 32ce4d6dfb5ffff11769b90340fd2669
sha1: 0ab342bbbb1ede7f1d1dbbad14fea630bb5f7671
sha256: 817849d7845f2723e13efc44ee5a7fb9ec0d2a93beac07236514d5ed513c9d1c
sha512: fa5907a9f806b06da4267f6882aaaf90b597fbcce8392e0fb58b97972cbc2432f32a733e063469799cade439b0a934e37d7fe35ab0a808b5def2975af926906c
ssdeep: 768:zftRbEworimaKmKHTEIHroEbBHo6mcM1ONSVKSRN+HMvO/9n7:zDbEworEQzEIHrVbBHo6mcM1ONSVKSfe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2031923A7C64DF6F67381B14CBAC6604266FC6AE2950B8F354BBB1655732920CF6C07
sha3_384: 857d7c7ef9fcf7be518e0616eb265b3af94ed37e27161fb12e7a33b30edcb776ecf6c469e59a729618ae2729a8c2c35c
ep_bytes: 558bec83ec4456ff15144040008bf08a
timestamp: 2013-12-13 20:22:00

Version Info:

0: [No Data]

Win32/Kryptik.DOUE also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.32ce4d6dfb5ffff1
CAT-QuickHealTrojan.Kadena.B4
McAfeeUpatre-FACH!32CE4D6DFB5F
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1263400
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
K7GWTrojan-Downloader ( 0055c6c71 )
Cybereasonmalicious.dfb5ff
BaiduWin32.Trojan.Kryptik.jr
CyrenW32/Upatre.GB.gen!Eldorado
SymantecDownloader.Upatre!gen5
ESET-NOD32a variant of Win32/Kryptik.DOUE
APEXMalicious
ClamAVWin.Downloader.Upatre-5744092-0
KasperskyHEUR:Trojan-Spy.Win32.Zbot.pef
BitDefenderTrojan.Upatre.Gen.3
NANO-AntivirusTrojan.Win32.Upatre.dtprkb
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
MicroWorld-eScanTrojan.Upatre.Gen.3
AvastWin32:Malware-gen
TencentTrojan-Downloader.Win32.Waski.16000151
EmsisoftTrojan.Upatre.Gen.3 (B)
ComodoTrojWare.Win32.TrojanDownloader.Upatre.DOM@5st38w
DrWebTrojan.DownLoader16.1901
VIPRETrojan-Downloader.Win32.Upatre.tfl (v)
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Upatre.nh
SophosML/PE-A + Troj/Dyreza-GI
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bipwk
WebrootW32.Trojan.Gen
AviraTR/Dldr.Upatre.MU
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojanDownloader:Win32/Upatre
ZoneAlarmHEUR:Trojan-Spy.Win32.Zbot.pef
GDataWin32.Trojan-Downloader.Upatre.BK
AhnLab-V3Trojan/Win32.Upatre.R156620
BitDefenderThetaGen:NN.ZexaF.34182.cqX@a0@PotpG
ALYacTrojan.Upatre.Gen.3
MAXmalware (ai score=82)
VBA32BScope.TrojanDownloader.Upatre
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.A489 (RDMK:cmRtazr1XP2Do3LWnL4hlZy/8xY+)
YandexTrojan.Kryptik!Sbi73zboI2k
IkarusTrojan.Crypt
FortinetW32/Kryptik.DQAA!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Upatre.Gen

How to remove Win32/Kryptik.DOUE?

Win32/Kryptik.DOUE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment