Trojan

Crypt.Trojan.Malicious.DDS information

Malware Removal

The Crypt.Trojan.Malicious.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.Malicious.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Ficker malware family
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Crypt.Trojan.Malicious.DDS?


File Info:

name: 43A4CD4E6E08B1678023.mlw
path: /opt/CAPEv2/storage/binaries/706ed3e65baff13257c4d716bde644fe791ebe1cbd071b51913b481b25a24ef7
crc32: 84DA4F4E
md5: 43a4cd4e6e08b1678023fbe1ffbdb18d
sha1: 2e456d643bee9d44c6b9f016d15a02e1f96110a1
sha256: 706ed3e65baff13257c4d716bde644fe791ebe1cbd071b51913b481b25a24ef7
sha512: 0d326d4f6dd0e3c7651cdd0bf317b733130e4c67fbb2f8e837cb71d00e7f22e74f6af38258a08732b1c76bf5c243cd0ec479106fbaa94c4c2053046a5dea161e
ssdeep: 3072:uL8cF5Y1uxXXJ2E7ZbYOicGo/R1AWfhG+dg9I6n3Ugaus2ZPby52pseKMPK:uLPNFXJ2E7QcFLg/I/ga6TKP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1443402213EF0ED32C09729369460EE950A77B4212E70758B5BA8172E9F717E083B775A
sha3_384: 061843847bb6620ab3f8e6ab3e96eab2fd841ad5756f18855f560b99b5722391a8b9123fb04fb4608cbf2816a1f4e07b
ep_bytes: e818180000e979feffff8bff558bec8b
timestamp: 2019-11-12 07:10:14

Version Info:

0: [No Data]

Crypt.Trojan.Malicious.DDS also known as:

BkavW32.AIDetectNet.01
LionicHacktool.Win32.Shellcode.3!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Bulz.344262
ClamAVWin.Packed.Tofsee-9830352-0
FireEyeGeneric.mg.43a4cd4e6e08b167
McAfeePacked-GDK!43A4CD4E6E08
MalwarebytesCrypt.Trojan.Malicious.DDS
ZillyaTrojan.Kryptik.Win32.3068044
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Guloader.3c42bf78
K7GWTrojan ( 005667d71 )
K7AntiVirusTrojan ( 005667d71 )
CyrenW32/Kryptik.DEX.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HJGM
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Injuke.pef
BitDefenderGen:Variant.Bulz.344262
NANO-AntivirusExploit.Win32.Shellcode.ikedxv
AvastWin32:BotX-gen [Trj]
TencentWin32.Trojan.Injuke.Iqil
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1320061
VIPREGen:Variant.Bulz.344262
TrendMicroBackdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.344262
JiangminTrojan.Injuke.iqv
AviraHEUR/AGEN.1320061
Antiy-AVLTrojan/Win32.Injuke
XcitiumMalware@#ivgg9hvpc528
ArcabitTrojan.Bulz.D540C6
ZoneAlarmHEUR:Trojan.Win32.Injuke.pef
MicrosoftTrojan:Win32/Guloader.AV!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Kryptik.R365287
Acronissuspicious
ALYacGen:Variant.Bulz.344262
MAXmalware (ai score=82)
VBA32Malware-Cryptor.Azorult.gen
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
RisingTrojan.Kryptik!1.D250 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.74214920.susgen
FortinetW32/CoinMiner.HJDH!tr
BitDefenderThetaGen:NN.ZexaF.36132.oqX@aK5KeafO
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Crypt.Trojan.Malicious.DDS?

Crypt.Trojan.Malicious.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment