Categories: Trojan

Crypt.Trojan.Malicious.DDS malicious file

The Crypt.Trojan.Malicious.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.Malicious.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the RedLineDropperAHK malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Crypt.Trojan.Malicious.DDS?


File Info:

name: 307A0509D9CDDEED9180.mlwpath: /opt/CAPEv2/storage/binaries/701c5ffd5f50da327a994f4f7ff9aa98b04d6b799a5fe46e535965e37bda368acrc32: 1D74FD40md5: 307a0509d9cddeed91804a2608307991sha1: 4d9aac6e59c04107939658ceb700e9eab26d6524sha256: 701c5ffd5f50da327a994f4f7ff9aa98b04d6b799a5fe46e535965e37bda368asha512: 5897e0792e865bda443d1113e136ec2df1100e790113412c7c613bbbf82eba7022c8910b3be9a1155812f32b91d531d58cd1bbac0e15fcea3a0d9907fd53297dssdeep: 12288:2G7cBrUJIVhhwZcJzxuBAegjWWb6L1aYI4nmywfSEFVhQCO3biD:hwBrUyVhhwZcJzwm3Fb6IDsmpfNAxiDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T144C412D2BC93C63EC5A0E5F144619EB44369BC915A04054FA7943F1A2D336B3A2FE2F6sha3_384: 5d873f97c33a8e68653fb32e286714381148c22647398e81a2933a717e56be00f0e657eef2f647f43b24aa5a8f1faff9ep_bytes: e868250000e979feffff8bff558bec83timestamp: 2020-08-18 16:41:33

Version Info:

InternalName: sigsmoegeke.emiCopyright: Copyrighz (C) 2020, fodkagetaProductVersion: 29.51.22.12Translation: 0x0182 0x0102

Crypt.Trojan.Malicious.DDS also known as:

Lionic Trojan.Win32.Stralo.a!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.77050
FireEye Generic.mg.307a0509d9cddeed
CAT-QuickHeal Ransom.Stop.P5
McAfee GenericRXAA-AA!307A0509D9CD
Malwarebytes Crypt.Trojan.Malicious.DDS
Zillya Downloader.Stralo.Win32.185
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0056f9be1 )
K7AntiVirus Trojan ( 0056f9be1 )
Arcabit Trojan.Generic.D12CFA
Cyren W32/Kryptik.EUY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HMCE
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKDZ.77050
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Kryptik-PTG [Trj]
Tencent Trojan.Win32.Tofsee.xb
Sophos Mal/Agent-AWV
F-Secure Heuristic.HEUR/AGEN.1242348
DrWeb Trojan.DownLoad4.14406
VIPRE Trojan.GenericKDZ.77050
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Trapmine malicious.high.ml.score
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Stealer.eux
Avira HEUR/AGEN.1242348
Antiy-AVL Trojan[Downloader]/Win32.Stralo
Microsoft Ransom:Win32/StopCrypt.MVK!MTB
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
GData Trojan.GenericKDZ.77050
Google Detected
AhnLab-V3 Infostealer/Win.SmokeLoader.R436185
Acronis suspicious
VBA32 BScope.Trojan.Azorult
ALYac Trojan.GenericKDZ.77050
MAX malware (ai score=84)
Cylance unsafe
Rising Trojan.Kryptik!1.B40D (CLASSIC)
Yandex Trojan.Kryptik!XkwI9eiUkUk
Ikarus Trojan.Win32.Azorult
Fortinet W32/GenKryptik.FJYS!tr
AVG Win32:Kryptik-PTG [Trj]
Panda Trj/Genetic.gen

How to remove Crypt.Trojan.Malicious.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago