Categories: Trojan

Crypt.Trojan.Malicious.DDS information

The Crypt.Trojan.Malicious.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.Malicious.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Crypt.Trojan.Malicious.DDS?


File Info:

name: 4B4489438551C83D2B07.mlwpath: /opt/CAPEv2/storage/binaries/8b047ef68bb945282bcf81a4403ade2baaf447a4644759c0601e64c8e3fad413crc32: E080BC1Dmd5: 4b4489438551c83d2b07985fd004c878sha1: 882c2676d595892c537507f13b738dcd50b2751dsha256: 8b047ef68bb945282bcf81a4403ade2baaf447a4644759c0601e64c8e3fad413sha512: da65f6f9c0cae9c8ddba1ac1906612457206cec042dc7805c10e0480aa617945187ec2093347c28de3a3e0da224f6cb36e04b188ff623b75378e02f0a0796e2assdeep: 1536:OW/NNWiqKhphnBlLQYEY2ngwhfhe2cJUu4YB14KIyH3YxV:OWVNWCP7lLQYENlfvKywTHGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19E63AE8B7201C473C64E0974669F5FA98677EE9060C14D768BB4BC1C6E3BAD2AF2C301sha3_384: df090c11ac2a2ffdb55ebfb508359798f565f3253a3617a72173fa81e80185b7c08ce261c9fc36ac640aa1b276e7a4f3ep_bytes: 5589e583ec18c7042402000000ff1554timestamp: 2013-06-15 00:11:45

Version Info:

0: [No Data]

Crypt.Trojan.Malicious.DDS also known as:

Lionic Trojan.Multi.Generic.mzWL
tehtris Generic.Malware
MicroWorld-eScan Gen:Application.LoadMoney.1
ClamAV Win.Malware.Loadmoney-6795240-0
FireEye Generic.mg.4b4489438551c83d
CAT-QuickHeal PUA.LLCMail.DC7
ALYac Gen:Application.LoadMoney.1
Cylance unsafe
Zillya Downloader.LMNGen.Win32.8
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f53f1 )
Alibaba Downloader:Win32/Kryptik.52a9c293
K7GW Trojan ( 005690671 )
Cybereason malicious.38551c
Baidu Win32.Trojan.Kryptik.dl
VirIT Trojan.Win32.Cryptor.ND
Cyren W32/LoadMoney.B.gen!Eldorado
Symantec Trojan.ADH
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BWAI
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky not-a-virus:AdWare.Win32.LMN.apm
BitDefender Gen:Application.LoadMoney.1
NANO-Antivirus Trojan.Win32.LMN.dnqdhx
SUPERAntiSpyware Trojan.Agent/Gen-Banload
Avast Win32:LoadMoney-ATG [Adw]
Tencent Adware.Win32.Lmn.ya
Sophos Troj/LdMon-A
DrWeb Trojan.LoadMoney.1
VIPRE Gen:Application.LoadMoney.1
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.kh
Trapmine malicious.high.ml.score
Emsisoft Gen:Application.LoadMoney.1 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Application.LoadMoney.1
Jiangmin Trojan/Generic.atwqf
Avira PUA/LoadMoney.qoib
Antiy-AVL Trojan[Downloader]/Win32.LMN
Xcitium TrojWare.Win32.Kryptik.AXJX@4vl4hu
Arcabit Application.LoadMoney.1
Microsoft Program:Win32/Wacapew.C!ml
Google Detected
AhnLab-V3 PUP/Win32.Downloader.C169861
McAfee PWS-Zbot-FBDD!4B4489438551
MAX malware (ai score=100)
VBA32 Malware-Cryptor.Win32.0074
Malwarebytes Crypt.Trojan.Malicious.DDS
Rising Trojan.Agent!1.6956 (CLASSIC)
Yandex Trojan.GenAsa!HyGEJZrzJjc
Ikarus Trojan.Win32.Dorv
MaxSecure not-a-virus:Downloader.LMN.a
Fortinet W32/Generic.AC.6F6F!tr
AVG Win32:LoadMoney-ATG [Adw]
CrowdStrike win/malicious_confidence_90% (D)

How to remove Crypt.Trojan.Malicious.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago