Trojan

Crypt.Trojan.Malicious.DDS (file analysis)

Malware Removal

The Crypt.Trojan.Malicious.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.Malicious.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Crypt.Trojan.Malicious.DDS?


File Info:

name: C298DE0BB2A654EDC25B.mlw
path: /opt/CAPEv2/storage/binaries/f6d3d75c09598331f8e54d9701eeaa725605e3576866ca6842738b3d9401a290
crc32: 2A62EF7D
md5: c298de0bb2a654edc25b83539723c8e7
sha1: 0d6206de283d42466598906788497f384ade750c
sha256: f6d3d75c09598331f8e54d9701eeaa725605e3576866ca6842738b3d9401a290
sha512: d1c53251b944c92367d24738acad09c6b1461e52d5f369577f67b01ed108fea8c54775b88740de5b56ab390b67687c0a3f5142c59ab48c40a8f4d707d1af2cca
ssdeep: 6144:5S3eaeYYnjdUPnCpYnOE/C41Ca3JQc4eFzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz:5g3YnjdUPUuOE/C411J94
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16BC67C35AAA22573C07A54BDB6BC7F0961FCC7B1D11AB5BFD20428F54A1370E1AE9243
sha3_384: 5900fd5f6e5c148102959a34e39187815738f2b4630c8a265a4b5d693d11a5791902e4dc1cc6582a377d63386038be7d
ep_bytes: 8bff558bece8b6890000e8110000005d
timestamp: 2019-04-20 18:43:40

Version Info:

0: [No Data]

Crypt.Trojan.Malicious.DDS also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Tofsee.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Titirez.@xW@IKybjtm
FireEyeGeneric.mg.c298de0bb2a654ed
McAfeeGenericRXAA-AA!C298DE0BB2A6
MalwarebytesCrypt.Trojan.Malicious.DDS
ZillyaBackdoor.Tofsee.Win32.2820
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055ee171 )
AlibabaBackdoor:Win32/Tofsee.af44c633
K7GWTrojan ( 0055ee171 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mint.Titirez.E7B4DE
CyrenW32/Kryptik.HNZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HAGQ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Tofsee-7564965-0
KasperskyHEUR:Backdoor.Win32.Tofsee.vho
BitDefenderGen:Heur.Mint.Titirez.@xW@IKybjtm
NANO-AntivirusTrojan.Win32.Kryptik.gutwkg
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.115dc311
SophosMal/GandCrab-G
DrWebTrojan.Siggen9.4085
VIPREGen:Heur.Mint.Titirez.@xW@IKybjtm
TrendMicroTROJ_GEN.R002C0RBS23
McAfee-GW-EditionBehavesLike.Win32.Generic.wt
Trapminesuspicious.low.ml.score
EmsisoftGen:Heur.Mint.Titirez.@xW@IKybjtm (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Tofsee.bkv
GoogleDetected
AviraHEUR/AGEN.1224168
Antiy-AVLTrojan[Backdoor]/Win32.Tofsee
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Heur.Mint.Titirez.@xW@IKybjtm
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R325182
VBA32Backdoor.Tofsee
ALYacGen:Heur.Mint.Titirez.@xW@IKybjtm
MAXmalware (ai score=87)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0RBS23
RisingDownloader.Bandit!8.EDD2 (TFE:5:nOdwYPM4qaB)
YandexTrojan.GenAsa!d6cXcIsJ1aQ
IkarusTrojan.Agent
MaxSecureTrojan.Malware.74655264.susgen
FortinetW32/Kryptik.HACT!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.bb2a65
PandaTrj/GdSda.A

How to remove Crypt.Trojan.Malicious.DDS?

Crypt.Trojan.Malicious.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment