Trojan

Crypt.Trojan.Malicious.DDS (file analysis)

Malware Removal

The Crypt.Trojan.Malicious.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.Malicious.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Crypt.Trojan.Malicious.DDS?


File Info:

name: F580A313BA781A19B24D.mlw
path: /opt/CAPEv2/storage/binaries/d533663578c5dcf850e037ff341defdc9fa2f57b2ab434a924f79e0ea8909ad3
crc32: BEA66DB3
md5: f580a313ba781a19b24d460b1a4cf4dd
sha1: 9cea1ced4604133bc0004d16a364a20e32977777
sha256: d533663578c5dcf850e037ff341defdc9fa2f57b2ab434a924f79e0ea8909ad3
sha512: fc9f014f2a63ae332cc71a9a3e3586323f640c344db735de53168de4c7cfbcec3f9a27a39dd8340c0a406c1c58ba84ff99f2f730bb9dd5c660126ad193cd7d3f
ssdeep: 3072:WVAi7B2p9jtQYRAF1/8/pMm72NL4+4ZxDmVU:WVp2bxAc/X9yW
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14E549AFB89529B2FD50EE335C49A9FD0613AD49B49A6C18713342DE5B8AF04238F6D4C
sha3_384: 68a1def2792a166a082c82ea0a0540fa8e504e93692fb01a57300dbae4366c3c3aa5d7e44af4c89ea072b4d384c6efc9
ep_bytes: b9000000005081efb7091d0b09fe01f7
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Crypt.Trojan.Malicious.DDS also known as:

tehtrisGeneric.Malware
FireEyeGeneric.mg.f580a313ba781a19
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
K7GWTrojan ( 0058c5ff1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36308.smZ@aqxLbnk
CyrenW32/Kryptik.DCC.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HITO
APEXMalicious
CynetMalicious (score: 100)
KasperskyP2P-Worm.Win32.Palevo.infk
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.hb
DrWebTrojan.Packed2.43250
TrendMicroTROJ_GEN.R03BC0DC523
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
SophosTroj/Agent-BGZJ
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.3H9KFV
AviraHEUR/AGEN.1200606
XcitiumPacked.Win32.MUPX.Gen@24tbus
ZoneAlarmP2P-Worm.Win32.Palevo.infk
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GoogleDetected
AhnLab-V3Malware/Win32.Generic.R369371
Acronissuspicious
McAfeeGenericRXAA-FA!F580A313BA78
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DC523
RisingTrojan.Kryptik!1.D238 (CLASSIC)
IkarusTrojan.Kryptik
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HITO!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.d46041

How to remove Crypt.Trojan.Malicious.DDS?

Crypt.Trojan.Malicious.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment