Trojan

Crypt.Trojan.Malicious.DDS malicious file

Malware Removal

The Crypt.Trojan.Malicious.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.Malicious.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the RedLineDropperAHK malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Crypt.Trojan.Malicious.DDS?


File Info:

name: 307A0509D9CDDEED9180.mlw
path: /opt/CAPEv2/storage/binaries/701c5ffd5f50da327a994f4f7ff9aa98b04d6b799a5fe46e535965e37bda368a
crc32: 1D74FD40
md5: 307a0509d9cddeed91804a2608307991
sha1: 4d9aac6e59c04107939658ceb700e9eab26d6524
sha256: 701c5ffd5f50da327a994f4f7ff9aa98b04d6b799a5fe46e535965e37bda368a
sha512: 5897e0792e865bda443d1113e136ec2df1100e790113412c7c613bbbf82eba7022c8910b3be9a1155812f32b91d531d58cd1bbac0e15fcea3a0d9907fd53297d
ssdeep: 12288:2G7cBrUJIVhhwZcJzxuBAegjWWb6L1aYI4nmywfSEFVhQCO3biD:hwBrUyVhhwZcJzwm3Fb6IDsmpfNAxiD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144C412D2BC93C63EC5A0E5F144619EB44369BC915A04054FA7943F1A2D336B3A2FE2F6
sha3_384: 5d873f97c33a8e68653fb32e286714381148c22647398e81a2933a717e56be00f0e657eef2f647f43b24aa5a8f1faff9
ep_bytes: e868250000e979feffff8bff558bec83
timestamp: 2020-08-18 16:41:33

Version Info:

InternalName: sigsmoegeke.emi
Copyright: Copyrighz (C) 2020, fodkageta
ProductVersion: 29.51.22.12
Translation: 0x0182 0x0102

Crypt.Trojan.Malicious.DDS also known as:

LionicTrojan.Win32.Stralo.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.77050
FireEyeGeneric.mg.307a0509d9cddeed
CAT-QuickHealRansom.Stop.P5
McAfeeGenericRXAA-AA!307A0509D9CD
MalwarebytesCrypt.Trojan.Malicious.DDS
ZillyaDownloader.Stralo.Win32.185
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0056f9be1 )
K7AntiVirusTrojan ( 0056f9be1 )
ArcabitTrojan.Generic.D12CFA
CyrenW32/Kryptik.EUY.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HMCE
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.77050
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Kryptik-PTG [Trj]
TencentTrojan.Win32.Tofsee.xb
SophosMal/Agent-AWV
F-SecureHeuristic.HEUR/AGEN.1242348
DrWebTrojan.DownLoad4.14406
VIPRETrojan.GenericKDZ.77050
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.eux
AviraHEUR/AGEN.1242348
Antiy-AVLTrojan[Downloader]/Win32.Stralo
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataTrojan.GenericKDZ.77050
GoogleDetected
AhnLab-V3Infostealer/Win.SmokeLoader.R436185
Acronissuspicious
VBA32BScope.Trojan.Azorult
ALYacTrojan.GenericKDZ.77050
MAXmalware (ai score=84)
Cylanceunsafe
RisingTrojan.Kryptik!1.B40D (CLASSIC)
YandexTrojan.Kryptik!XkwI9eiUkUk
IkarusTrojan.Win32.Azorult
FortinetW32/GenKryptik.FJYS!tr
AVGWin32:Kryptik-PTG [Trj]
PandaTrj/Genetic.gen

How to remove Crypt.Trojan.Malicious.DDS?

Crypt.Trojan.Malicious.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment