Categories: Malware

Win32/Kryptik.DOUE information

The Win32/Kryptik.DOUE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.DOUE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Norwegian (Bokmal)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavior consistent with a dropper attempting to download the next stage.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Win32/Kryptik.DOUE?


File Info:

name: 32CE4D6DFB5FFFF11769.mlwpath: /opt/CAPEv2/storage/binaries/817849d7845f2723e13efc44ee5a7fb9ec0d2a93beac07236514d5ed513c9d1ccrc32: 54C5D758md5: 32ce4d6dfb5ffff11769b90340fd2669sha1: 0ab342bbbb1ede7f1d1dbbad14fea630bb5f7671sha256: 817849d7845f2723e13efc44ee5a7fb9ec0d2a93beac07236514d5ed513c9d1csha512: fa5907a9f806b06da4267f6882aaaf90b597fbcce8392e0fb58b97972cbc2432f32a733e063469799cade439b0a934e37d7fe35ab0a808b5def2975af926906cssdeep: 768:zftRbEworimaKmKHTEIHroEbBHo6mcM1ONSVKSRN+HMvO/9n7:zDbEworEQzEIHrVbBHo6mcM1ONSVKSfetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D2031923A7C64DF6F67381B14CBAC6604266FC6AE2950B8F354BBB1655732920CF6C07sha3_384: 857d7c7ef9fcf7be518e0616eb265b3af94ed37e27161fb12e7a33b30edcb776ecf6c469e59a729618ae2729a8c2c35cep_bytes: 558bec83ec4456ff15144040008bf08atimestamp: 2013-12-13 20:22:00

Version Info:

0: [No Data]

Win32/Kryptik.DOUE also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.32ce4d6dfb5ffff1
CAT-QuickHeal Trojan.Kadena.B4
McAfee Upatre-FACH!32CE4D6DFB5F
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1263400
K7AntiVirus Trojan-Downloader ( 0055c6c71 )
K7GW Trojan-Downloader ( 0055c6c71 )
Cybereason malicious.dfb5ff
Baidu Win32.Trojan.Kryptik.jr
Cyren W32/Upatre.GB.gen!Eldorado
Symantec Downloader.Upatre!gen5
ESET-NOD32 a variant of Win32/Kryptik.DOUE
APEX Malicious
ClamAV Win.Downloader.Upatre-5744092-0
Kaspersky HEUR:Trojan-Spy.Win32.Zbot.pef
BitDefender Trojan.Upatre.Gen.3
NANO-Antivirus Trojan.Win32.Upatre.dtprkb
SUPERAntiSpyware Trojan.Agent/Gen-Upatre
MicroWorld-eScan Trojan.Upatre.Gen.3
Avast Win32:Malware-gen
Tencent Trojan-Downloader.Win32.Waski.16000151
Emsisoft Trojan.Upatre.Gen.3 (B)
Comodo TrojWare.Win32.TrojanDownloader.Upatre.DOM@5st38w
DrWeb Trojan.DownLoader16.1901
VIPRE Trojan-Downloader.Win32.Upatre.tfl (v)
TrendMicro TROJ_UPATRE.SM37
McAfee-GW-Edition BehavesLike.Win32.Upatre.nh
Sophos ML/PE-A + Troj/Dyreza-GI
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.bipwk
Webroot W32.Trojan.Gen
Avira TR/Dldr.Upatre.MU
Antiy-AVL Trojan/Win32.AGeneric
Microsoft TrojanDownloader:Win32/Upatre
ZoneAlarm HEUR:Trojan-Spy.Win32.Zbot.pef
GData Win32.Trojan-Downloader.Upatre.BK
AhnLab-V3 Trojan/Win32.Upatre.R156620
BitDefenderTheta Gen:NN.ZexaF.34182.cqX@a0@PotpG
ALYac Trojan.Upatre.Gen.3
MAX malware (ai score=82)
VBA32 BScope.TrojanDownloader.Upatre
Malwarebytes Trojan.Dropper
TrendMicro-HouseCall TROJ_UPATRE.SM37
Rising Downloader.Waski!1.A489 (RDMK:cmRtazr1XP2Do3LWnL4hlZy/8xY+)
Yandex Trojan.Kryptik!Sbi73zboI2k
Ikarus Trojan.Crypt
Fortinet W32/Kryptik.DQAA!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Upatre.Gen

How to remove Win32/Kryptik.DOUE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago