Trojan

Crypt.Trojan.Malicious.DDS removal tips

Malware Removal

The Crypt.Trojan.Malicious.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.Malicious.DDS virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Crypt.Trojan.Malicious.DDS?


File Info:

name: 1F7CC5B539F7868868A4.mlw
path: /opt/CAPEv2/storage/binaries/687f7fea4925cb7a91825c867d949982ffbdfa7e58c181468f5c5fc5a7737f79
crc32: 736B7D28
md5: 1f7cc5b539f7868868a4b203a207ed46
sha1: 95928b25f16cc1aee9fde6e36a38973329d63356
sha256: 687f7fea4925cb7a91825c867d949982ffbdfa7e58c181468f5c5fc5a7737f79
sha512: f0b5d1d80f2176d76171aedc0a72d1964e6bb3726cd2e814fd213d9b278c26afe3dbb9c10d5e307480be9152c76b064e744f0491028cf1440c228e0276c4fa2e
ssdeep: 1536:DuELb9Kif6Tztv1Ul7+xcbpv/iursh6D3lXWkoapz2rXLz:tBKBS7+cpiurTV8BXL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125838E657B40D472C1921434816DAB77AEB9D932101EFA87EB125E319F72381EB2F34B
sha3_384: 054a621197a32ec7765850e3c0076df30b241b6167d6bea6745d50dc2bd90ecf4e4d6e042e7970dc00703bfe1c00c0f4
ep_bytes: e86a710000e979feffff8bff558bec81
timestamp: 2013-09-30 12:41:55

Version Info:

0: [No Data]

Crypt.Trojan.Malicious.DDS also known as:

LionicTrojan.Win32.Generic.lvqc
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.1f7cc5b539f78688
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Urelas.108c
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5f16cc
BaiduWin32.Trojan.Urelas.a
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ViRobotTrojan.Win32.Z.Wacatac.81408.X
AvastWin32:Evo-gen [Trj]
F-SecureHeuristic.HEUR/AGEN.1253311
McAfee-GW-EditionArtemis!Trojan
SophosTroj/Agent-AFQK
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.HPTVM6
AviraHEUR/AGEN.1253311
Antiy-AVLTrojan/Win32.PossibleThreat
MicrosoftTrojan:Win32/Tiggre!rfn
GoogleDetected
McAfeeGenericRXAA-FA!1F7CC5B539F7
MalwarebytesCrypt.Trojan.Malicious.DDS
RisingTrojan.Generic@AI.99 (RDMK:MTFI8V8MpHgJC/aTVt5Q2g)
IkarusTrojan.Win32.Urelas
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Crypt.Trojan.Malicious.DDS?

Crypt.Trojan.Malicious.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment