Categories: Trojan

Crypt.Trojan.Malicious.DDS removal

The Crypt.Trojan.Malicious.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.Malicious.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Deletes executed files from disk
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Collects information to fingerprint the system

How to determine Crypt.Trojan.Malicious.DDS?


File Info:

name: 0D9CFBA23280027E43A1.mlwpath: /opt/CAPEv2/storage/binaries/d3e94dff9d50be8e1ef29cb9461d9179a44a79f834cacad0cd3d5ea1dc3820c6crc32: 74D8676Bmd5: 0d9cfba23280027e43a163d8a8609adesha1: 37df6a7923f95a958183389620b72884b4e22e3csha256: d3e94dff9d50be8e1ef29cb9461d9179a44a79f834cacad0cd3d5ea1dc3820c6sha512: 9b158cffd24acfa558a41a42bf0175b5779fd7b28f39ceea9340f3314b0232017e388ab2b93a4a8bb30cfbf47f81e521d58bc07ba2e53289e1d76f91379a8790ssdeep: 12288:ruLeWNKRWIveftcPYLkYDMwWupuqY4S4RZkSdF960aJIPWEJMJ3gF9nky:rYeoKRl4tcg7DWugqYORZpF9g5/3gztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14FF422011ADDC27BE9D413B049CA636B573CBD942B065697B66A3BCEAC343C3613C25Bsha3_384: 93cf4792ceb0c6b52df854d9c7d431bf1a41cc921adc585faa30cc3076b939bb14b5f0c7a8e812ea33d6a648e4182b41ep_bytes: e80a000000e97affffffcccccccccc8btimestamp: 2004-08-04 06:01:37

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)InternalName: Wextract LegalCopyright: (C) Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE ProductName: Microsoft(R) Windows(R) Operating SystemProductVersion: 6.00.2900.2180Translation: 0x0804 0x04b0

Crypt.Trojan.Malicious.DDS also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Tedy.84360
FireEye Generic.mg.0d9cfba23280027e
CAT-QuickHeal TrojanPWS.QQRob
McAfee Artemis!0D9CFBA23280
Cylance unsafe
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( f1000a011 )
K7GW Trojan ( f1000a011 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Backdoor.XSAZ-0226
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
ClamAV Win.Trojan.Graybird-7
Kaspersky Backdoor.Win32.Hupigon.omm
BitDefender Gen:Variant.Tedy.84360
NANO-Antivirus Trojan.Win32.Hupigon.bcfqmy
Avast Win32:Hupigon-DKF [Trj]
Emsisoft Gen:Variant.Tedy.84360 (B)
F-Secure Backdoor.BDS/Hupigon.Gen
DrWeb BackDoor.TTY.41
VIPRE Gen:Variant.Tedy.84360
TrendMicro Mal_HPGN-1
McAfee-GW-Edition BackDoor-AWQ
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-PSW.QQRob
GData Gen:Trojan.Heur.sWX@rvrFd3hb (2x)
Jiangmin Trojan/PSW.Alaqq.hf
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Mepaow
Xcitium TrojWare.Win32.PSW.QQRob.EJ@4it9
Arcabit Trojan.Tedy.D14988 [many]
ZoneAlarm Backdoor.Win32.Hupigon.omm
Microsoft Trojan:Win32/Ditertag.A
Cynet Malicious (score: 99)
ALYac Gen:Trojan.Heur.sWX@rvrFd3hb
MAX malware (ai score=85)
VBA32 Trojan.Wacatac
Malwarebytes Crypt.Trojan.Malicious.DDS
TrendMicro-HouseCall Mal_HPGN-1
Rising Trojan.PSW.QQRobber.adf (CLASSIC)
Yandex Backdoor.Hupigon!Jqhu4AoBHZI
TACHYON Backdoor/W32.Hupigon.761856.JY
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GrayBr.EHC!tr.bdr
AVG Win32:Hupigon-DKF [Trj]
Cybereason malicious.232800

How to remove Crypt.Trojan.Malicious.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago