Categories: Trojan

Crypt.Trojan.Malicious.DDS information

The Crypt.Trojan.Malicious.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.Malicious.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Ficker malware family
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Crypt.Trojan.Malicious.DDS?


File Info:

name: 43A4CD4E6E08B1678023.mlwpath: /opt/CAPEv2/storage/binaries/706ed3e65baff13257c4d716bde644fe791ebe1cbd071b51913b481b25a24ef7crc32: 84DA4F4Emd5: 43a4cd4e6e08b1678023fbe1ffbdb18dsha1: 2e456d643bee9d44c6b9f016d15a02e1f96110a1sha256: 706ed3e65baff13257c4d716bde644fe791ebe1cbd071b51913b481b25a24ef7sha512: 0d326d4f6dd0e3c7651cdd0bf317b733130e4c67fbb2f8e837cb71d00e7f22e74f6af38258a08732b1c76bf5c243cd0ec479106fbaa94c4c2053046a5dea161essdeep: 3072:uL8cF5Y1uxXXJ2E7ZbYOicGo/R1AWfhG+dg9I6n3Ugaus2ZPby52pseKMPK:uLPNFXJ2E7QcFLg/I/ga6TKPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1443402213EF0ED32C09729369460EE950A77B4212E70758B5BA8172E9F717E083B775Asha3_384: 061843847bb6620ab3f8e6ab3e96eab2fd841ad5756f18855f560b99b5722391a8b9123fb04fb4608cbf2816a1f4e07bep_bytes: e818180000e979feffff8bff558bec8btimestamp: 2019-11-12 07:10:14

Version Info:

0: [No Data]

Crypt.Trojan.Malicious.DDS also known as:

Bkav W32.AIDetectNet.01
Lionic Hacktool.Win32.Shellcode.3!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Bulz.344262
ClamAV Win.Packed.Tofsee-9830352-0
FireEye Generic.mg.43a4cd4e6e08b167
McAfee Packed-GDK!43A4CD4E6E08
Malwarebytes Crypt.Trojan.Malicious.DDS
Zillya Trojan.Kryptik.Win32.3068044
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Guloader.3c42bf78
K7GW Trojan ( 005667d71 )
K7AntiVirus Trojan ( 005667d71 )
Cyren W32/Kryptik.DEX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HJGM
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Injuke.pef
BitDefender Gen:Variant.Bulz.344262
NANO-Antivirus Exploit.Win32.Shellcode.ikedxv
Avast Win32:BotX-gen [Trj]
Tencent Win32.Trojan.Injuke.Iqil
Emsisoft Trojan.Crypt (A)
F-Secure Heuristic.HEUR/AGEN.1320061
VIPRE Gen:Variant.Bulz.344262
TrendMicro Backdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dc
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Bulz.344262
Jiangmin Trojan.Injuke.iqv
Avira HEUR/AGEN.1320061
Antiy-AVL Trojan/Win32.Injuke
Xcitium Malware@#ivgg9hvpc528
Arcabit Trojan.Bulz.D540C6
ZoneAlarm HEUR:Trojan.Win32.Injuke.pef
Microsoft Trojan:Win32/Guloader.AV!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Kryptik.R365287
Acronis suspicious
ALYac Gen:Variant.Bulz.344262
MAX malware (ai score=82)
VBA32 Malware-Cryptor.Azorult.gen
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall Backdoor.Win32.GLUPTEBA.SMTH.hp
Rising Trojan.Kryptik!1.D250 (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.74214920.susgen
Fortinet W32/CoinMiner.HJDH!tr
BitDefenderTheta Gen:NN.ZexaF.36132.oqX@aK5KeafO
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Crypt.Trojan.Malicious.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago