Malware

What is “Win32/Kryptik.DSTU”?

Malware Removal

The Win32/Kryptik.DSTU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.DSTU virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Morocco)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: Transacted Hollowing
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Win32/Kryptik.DSTU?


File Info:

name: 6FD1287A8BA80F94E34E.mlw
path: /opt/CAPEv2/storage/binaries/8263d86681a66ee6ac0f0ead36fdb6335e8f0df7e8c5f9756ebb0da5a12b8349
crc32: DE4D7CB0
md5: 6fd1287a8ba80f94e34eabf2738fbc09
sha1: 8a7d95ab343dec3e630ce5d54da58c221325318b
sha256: 8263d86681a66ee6ac0f0ead36fdb6335e8f0df7e8c5f9756ebb0da5a12b8349
sha512: 0d4daa3ce981b0e4b06c7ab26127634bc8b3aef27b114d9ebb8a86c93d704afcfdb3ccdd22b511071b434ae2fbdfa5a5c484029e945c095b109131547d57c26f
ssdeep: 6144:EM7FjGXq3tBGtNAU5HvU4Lrt6R4cnJqneOnX:D7FjYq3jGp84PcJuFX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C144AE5272F0C372E0B2613417B19E724975BC303A358A9B7641377E9E30FE4D92A79A
sha3_384: 1c4da3fec855fe7f435c6ecc8ec67db88e2442ce0907fc53e6214690e3e3d978330236e2d67bd546e6d28df3b7406ec7
ep_bytes: e8725b0000e978feffffcccccccccccc
timestamp: 2015-08-06 07:24:20

Version Info:

CompanyName: Warner Bro Systems Incorporated
FileDescription: Skyline Application
FileVersion: 7.0.111.0
InternalName: Bootstrapper
LegalCopyright: Copyright 2009-2012 Warner BroSystems Incorporated. All rights reserved.
OriginalFilename: Skyline.exe
ProductName: Skyline Application
ProductVersion: 7.0.111.0
Translation: 0x0409 0x04b0

Win32/Kryptik.DSTU also known as:

LionicTrojan.Win32.Generic.mCAD
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Lethic.Gen.9
FireEyeGeneric.mg.6fd1287a8ba80f94
CAT-QuickHealRansom.Crowti.A4
ZillyaTrojan.Kryptik.Win32.775825
SangforTrojan.Win32.Agent.nil
K7AntiVirusTrojan ( 004cef571 )
AlibabaVirTool:Win32/CeeInject.4d4898ad
K7GWTrojan ( 004cef571 )
Cybereasonmalicious.a8ba80
ArcabitTrojan.Lethic.Gen.9
BaiduWin32.Trojan.Kryptik.aio
VirITBackdoor.Win32.Andromeda.XQ
CyrenW32/FakeAlert.ACZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DSTU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Gamarue-7724251-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Lethic.Gen.9
NANO-AntivirusTrojan.Win32.Andromeda.duzgmg
SUPERAntiSpywarePUP.OutBrowse/Variant
AvastWin32:Androp [Drp]
TencentMalware.Win32.Gencirc.114bd109
Ad-AwareTrojan.Lethic.Gen.9
EmsisoftTrojan.Lethic.Gen.9 (B)
ComodoTrojWare.Win32.Droma.EQJ@6b1t5k
DrWebBackDoor.Andromeda.614
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
SophosML/PE-A + Troj/Lethic-Z
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Generic.bhhhy
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1125423
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.133E12C
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftVirTool:Win32/CeeInject.GF
GDataTrojan.Lethic.Gen.9
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Androm.R161350
Acronissuspicious
McAfeePWSZbot-FANG!6FD1287A8BA8
VBA32Heur.Malware-Cryptor.Ngrbot
RisingTrojan.Win32.Generic.18F0FE45 (C64:YzY0OhZUQbKVD4WZ)
YandexTrojan.GenAsa!+ab/xkslu8I
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.DTSF!tr
BitDefenderThetaGen:NN.ZexaF.34114.qq0@amTYMIoO
AVGWin32:Androp [Drp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/Kryptik.DSTU?

Win32/Kryptik.DSTU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment