Trojan

AntiAV.Trojan.AVDisabler.DDS removal guide

Malware Removal

The AntiAV.Trojan.AVDisabler.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AntiAV.Trojan.AVDisabler.DDS virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to disable Windows Defender
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine AntiAV.Trojan.AVDisabler.DDS?


File Info:

name: 29D2AB9AB01FC52A83C6.mlw
path: /opt/CAPEv2/storage/binaries/01d5857cf9196233d36b427d6a895e622ecb9aa49888d390cb00e3eaf2474461
crc32: 8E86112C
md5: 29d2ab9ab01fc52a83c69cf4ab17e90b
sha1: d3beb542c7037db911a44212a2e3b3052c9e1149
sha256: 01d5857cf9196233d36b427d6a895e622ecb9aa49888d390cb00e3eaf2474461
sha512: 8ff126a3114583653d05873f0772a904d9665be93b5a6eb4f9b93e3326c54f00f5f337125761fad4e5ff967cbfeb2ac3e642adf4bf823716fea0348432bf09bd
ssdeep: 1536:hwAKl7qXW7ZatPkB/K0s1ehOX6Ixpj1m1bSWPPvw78Px74Fvdrd9cqCmh6DY5at9:QhqyFhs1e0iHw78Px74FvxJVqMgs0
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E5F36B117301CD33D4C20275A125DA72691EE5302B9F51B7BBC6DB7ABB312E1AA39B07
sha3_384: 471a567db510488ed189297947c38320a9725b1f736c66377f90da06410dda45beaab15222cd14d110e3f6349dceef99
ep_bytes: 558bec81eccc040000c78514fdffff00
timestamp: 2010-12-19 16:18:04

Version Info:

0: [No Data]

AntiAV.Trojan.AVDisabler.DDS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Patched.lIKR
MicroWorld-eScanWin32.Begseabug.A
FireEyeGeneric.mg.29d2ab9ab01fc52a
CAT-QuickHealW32.Qvod.E
McAfeeDownloader-FUV!29D2AB9AB01F
Cylanceunsafe
ZillyaTrojan.Patched.Win32.153749
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005057171 )
AlibabaVirus:Win32/Begseabug.35d
K7GWTrojan ( 005057171 )
Cybereasonmalicious.ab01fc
BitDefenderThetaAI:FileInfector.17361A1711
VirITWin32.Virut.CI
CyrenW32/Patched.A!gen
SymantecTrojan.Begseabug!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.QFO
APEXMalicious
ClamAVWin.Trojan.KillAV-47
KasperskyTrojan.Win32.Patched.la
BitDefenderWin32.Begseabug.A
NANO-AntivirusTrojan.Win32.Scar.cdtcu
ViRobotWin32.Agent.N
AvastWin32:Geral [Trj]
TencentVirus.Win32.Patched.lb
EmsisoftWin32.Begseabug.A (B)
BaiduWin32.Virus.Wsl.a
F-SecureTrojan.TR/Crypt.EPACK.Gen2
DrWebTrojan.AVKill.32076
VIPREWin32.Begseabug.A
TrendMicroPE_BEGCBUG.A
McAfee-GW-EditionBehavesLike.Win32.Infected.cm
Trapminemalicious.moderate.ml.score
SophosW32/Geral-A
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan-Downloader.Agent.AD
JiangminTrojanDownloader.Agent.csqz
GoogleDetected
AviraTR/Crypt.EPACK.Gen2
Antiy-AVLTrojan/Win32.Patched.la
XcitiumTrojWare.Win32.Patched.la@2afcap
ArcabitWin32.Begseabug.A
ZoneAlarmTrojan.Win32.Patched.la
MicrosoftVirus:Win32/Begseabug.A
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Patched.KP
VBA32Heur.Trojan.Hlux
ALYacWin32.Begseabug.A
MAXmalware (ai score=85)
MalwarebytesAntiAV.Trojan.AVDisabler.DDS
PandaTrj/Chgt.AC
ZonerTrojan.Win32.133810
TrendMicro-HouseCallPE_BEGCBUG.A
RisingVirus.Wsl!1.9AA0 (CLASSIC)
IkarusTrojan.Win32.TrojanClicker
FortinetW32/Swisyn.MN!tr
AVGWin32:Geral [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove AntiAV.Trojan.AVDisabler.DDS?

AntiAV.Trojan.AVDisabler.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment