Categories: Trojan

Crypt.Trojan.Malicious.DDS (file analysis)

The Crypt.Trojan.Malicious.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.Malicious.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Crypt.Trojan.Malicious.DDS?


File Info:

name: C298DE0BB2A654EDC25B.mlwpath: /opt/CAPEv2/storage/binaries/f6d3d75c09598331f8e54d9701eeaa725605e3576866ca6842738b3d9401a290crc32: 2A62EF7Dmd5: c298de0bb2a654edc25b83539723c8e7sha1: 0d6206de283d42466598906788497f384ade750csha256: f6d3d75c09598331f8e54d9701eeaa725605e3576866ca6842738b3d9401a290sha512: d1c53251b944c92367d24738acad09c6b1461e52d5f369577f67b01ed108fea8c54775b88740de5b56ab390b67687c0a3f5142c59ab48c40a8f4d707d1af2ccassdeep: 6144:5S3eaeYYnjdUPnCpYnOE/C41Ca3JQc4eFzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz:5g3YnjdUPUuOE/C411J94type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16BC67C35AAA22573C07A54BDB6BC7F0961FCC7B1D11AB5BFD20428F54A1370E1AE9243sha3_384: 5900fd5f6e5c148102959a34e39187815738f2b4630c8a265a4b5d693d11a5791902e4dc1cc6582a377d63386038be7dep_bytes: 8bff558bece8b6890000e8110000005dtimestamp: 2019-04-20 18:43:40

Version Info:

0: [No Data]

Crypt.Trojan.Malicious.DDS also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Tofsee.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Titirez.@xW@IKybjtm
FireEye Generic.mg.c298de0bb2a654ed
McAfee GenericRXAA-AA!C298DE0BB2A6
Malwarebytes Crypt.Trojan.Malicious.DDS
Zillya Backdoor.Tofsee.Win32.2820
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055ee171 )
Alibaba Backdoor:Win32/Tofsee.af44c633
K7GW Trojan ( 0055ee171 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Mint.Titirez.E7B4DE
Cyren W32/Kryptik.HNZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HAGQ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Tofsee-7564965-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.vho
BitDefender Gen:Heur.Mint.Titirez.@xW@IKybjtm
NANO-Antivirus Trojan.Win32.Kryptik.gutwkg
Avast Win32:MalwareX-gen [Trj]
Tencent Malware.Win32.Gencirc.115dc311
Sophos Mal/GandCrab-G
DrWeb Trojan.Siggen9.4085
VIPRE Gen:Heur.Mint.Titirez.@xW@IKybjtm
TrendMicro TROJ_GEN.R002C0RBS23
McAfee-GW-Edition BehavesLike.Win32.Generic.wt
Trapmine suspicious.low.ml.score
Emsisoft Gen:Heur.Mint.Titirez.@xW@IKybjtm (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Backdoor.Tofsee.bkv
Google Detected
Avira HEUR/AGEN.1224168
Antiy-AVL Trojan[Backdoor]/Win32.Tofsee
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Heur.Mint.Titirez.@xW@IKybjtm
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MalPe.R325182
VBA32 Backdoor.Tofsee
ALYac Gen:Heur.Mint.Titirez.@xW@IKybjtm
MAX malware (ai score=87)
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0RBS23
Rising Downloader.Bandit!8.EDD2 (TFE:5:nOdwYPM4qaB)
Yandex Trojan.GenAsa!d6cXcIsJ1aQ
Ikarus Trojan.Agent
MaxSecure Trojan.Malware.74655264.susgen
Fortinet W32/Kryptik.HACT!tr
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.bb2a65
Panda Trj/GdSda.A

How to remove Crypt.Trojan.Malicious.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago