Malware

What is “Win32/Kryptik.DQYD”?

Malware Removal

The Win32/Kryptik.DQYD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.DQYD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Mimics icon used for popular non-executable file format

How to determine Win32/Kryptik.DQYD?


File Info:

name: 1B6AF92BCDBC7869CB1F.mlw
path: /opt/CAPEv2/storage/binaries/36fe5b0129e6fe08ac0669b896973804d521a9bf085fc8ed6e313e9d0cf44141
crc32: 6A1A6B6F
md5: 1b6af92bcdbc7869cb1f21037b3046e7
sha1: c938a23a9258d5a4a3db83f87a7f1846d2225d71
sha256: 36fe5b0129e6fe08ac0669b896973804d521a9bf085fc8ed6e313e9d0cf44141
sha512: 41cc3b9d9c02b940c7289bea060c4b6b5355c83d8ad06d315b0819f74a0269006fb9a3f2e83eec26ed0ae44666fa33c0447f2afa7c2a135a78704bb53086b87e
ssdeep: 768:dD2BxbvDdE6+bIpS4jTjZJwyOFciB9l3jifVMhJobJNiXjPGGIIwQqQNR69o3sFS:dD2BobiS4jHHNOedAobJNErGGwL9o0a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDD38E326DE0C5B6F3B78AB418F15E8E677AFD265A06194F81D005872D33AE39C3161B
sha3_384: 62eeeb4d45be270c4129e2fb1f1f08827944f0152464d3a8941fbedb8882cc3b5cebec7ff0fc65af3e61e7e21ec82030
ep_bytes: 558bec6aff68f8b5400068ac37400064
timestamp: 2015-07-22 08:27:16

Version Info:

BuildVersion: 7, 15, 22, 129
Translation: 0x0419 0x04b0

Win32/Kryptik.DQYD also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader15.6021
MicroWorld-eScanTrojan.Downloader.JRZZ
FireEyeGeneric.mg.1b6af92bcdbc7869
CAT-QuickHealTrojanDownloader.Upatre.RF4
McAfeeDownloader-FAWW!1B6AF92BCDBC
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.764883
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004c92211 )
K7AntiVirusTrojan ( 004c92211 )
BitDefenderThetaGen:NN.ZexaF.34294.iqX@aKKf2Cac
CyrenW32/Trojan.JNBU-7452
SymantecDownloader.Upatre
ESET-NOD32a variant of Win32/Kryptik.DQYD
APEXMalicious
ClamAVWin.Downloader.Upatre-7374321-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Downloader.JRZZ
NANO-AntivirusTrojan.Win32.Dwn.duhhfu
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
AvastWin32:Crypt-SDI [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.Downloader.JRZZ
EmsisoftTrojan.Downloader.JRZZ (B)
ComodoTrojWare.Win32.TrojanDownloader.Upatre.DLF@5t0aja
BaiduWin32.Trojan.Kryptik.ks
VIPRETrojan-Downloader.Win32.Waski.mf (v)
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Downloader.cz
SophosML/PE-A + Mal/Vawtrak-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bhigq
AviraTR/Kryptik.abbogp
Antiy-AVLTrojan/Generic.ASMalwS.130D5F9
MicrosoftTrojanDownloader:Win32/Upatre
ArcabitTrojan.Downloader.JRZZ
ViRobotTrojan.Win32.Upatre.135168.A
GDataTrojan.Downloader.JRZZ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.R159433
Acronissuspicious
VBA32BScope.Malware-Cryptor.Dyllu
ALYacTrojan.Downloader.JRZZ
MAXmalware (ai score=88)
MalwarebytesMalware.AI.1232219269
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Upatre!1.A19D (CLASSIC)
YandexTrojan.GenAsa!8D+PFuOKM1c
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.DRBQ!tr
AVGWin32:Crypt-SDI [Trj]
Cybereasonmalicious.bcdbc7
PandaTrj/Genetic.gen
MaxSecureTrojan.Upatre.Gen

How to remove Win32/Kryptik.DQYD?

Win32/Kryptik.DQYD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment