Trojan

How to remove “CDEject.Trojan.CDEjector.DDS”?

Malware Removal

The CDEject.Trojan.CDEjector.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What CDEject.Trojan.CDEjector.DDS virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the Satan malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine CDEject.Trojan.CDEjector.DDS?


File Info:

name: 1C97AA65B46E30707165.mlw
path: /opt/CAPEv2/storage/binaries/dba129b89a17d243152369e372dc3a1895b021a556ea1806db492936be045fe2
crc32: 461A63A5
md5: 1c97aa65b46e3070716594e73ef9b0b6
sha1: e7fde64a97336c912f927580f574327017a3bb9e
sha256: dba129b89a17d243152369e372dc3a1895b021a556ea1806db492936be045fe2
sha512: e5e6b65d8ab1bc802e2245c7f91efc97a5f349569fd8f411df0c2c9bef82f9736dbbf5d9a9213abcf96319e319d19303408e36097319f165badf129aa68afe88
ssdeep: 49152:ZJQWuXWRhWG7Mpzr36AedKbh4el7s2Hsrn5XTW5IYcKm+/ekE:vVRQG7Mp+YxZGYFRw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15CE523B1EB911672E572AD35E568A725CAF93CD05C31B90ED7C4390D8CB0281ED2DB93
sha3_384: 81affb2323a14fc9ba287705807d0ecce0a0bdb30531ad618f34c3a41bb9da7f9660ec74217d59a0a6d802ea57e9cfdb
ep_bytes: e899040000e980feffff3b0db8914300
timestamp: 2016-08-14 19:15:49

Version Info:

0: [No Data]

CDEject.Trojan.CDEjector.DDS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.21704184
ALYacTrojan.Generic.21704184
MalwarebytesCDEject.Trojan.CDEjector.DDS
SangforTrojan.Win32.Generic.2
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/GenKryptik.8d31ae09
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5b46e3
CyrenW32/Ransom.Satan.A.gen!Eldorado
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/GenKryptik.AJHB
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Uztuby-6815912-0
KasperskyUDS:Trojan-Spy.Win32.Zbot.a
BitDefenderTrojan.Generic.21704184
NANO-AntivirusTrojan.Win32.DKPS.elolak
AvastWin32:Ransom-AZF [Trj]
RisingRansom.Satan!1.AEB7 (CLASSIC:JZ7ySXUJkNURtUurc0wDZg)
EmsisoftTrojan.Generic.21704184 (B)
F-SecureTrojan.TR/Dropper.Gen2
DrWebTrojan.Packed2.39908
VIPRETrojan.Generic.21704184
McAfee-GW-EditionBehavesLike.Win32.AdwareLinkury.vc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1c97aa65b46e3070
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Kazy
WebrootW32.Infostealer.Zeus
GoogleDetected
AviraTR/Agent.vpkpr
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftRansom:Win32/Nasan.B!bit
XcitiumMalware@#9yq7cm9ukpdu
ArcabitTrojan.Generic.D14B2DF8
ZoneAlarmHoax.Win32.BadJoke.aaalp
GDataTrojan.Generic.21704184
CynetMalicious (score: 99)
McAfeeGenericR-IUV!1C97AA65B46E
VBA32Trojan.Hesv
Cylanceunsafe
PandaTrj/CI.A
TencentWin32.Trojan.Agent.Gmnw
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7164915.susgen
BitDefenderThetaAI:Packer.733C24451E
AVGWin32:Ransom-AZF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove CDEject.Trojan.CDEjector.DDS?

CDEject.Trojan.CDEjector.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment