Trojan

Crypt.Trojan.MSIL.DDS removal instruction

Malware Removal

The Crypt.Trojan.MSIL.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.MSIL.DDS virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AgentTeslaV2 malware family

How to determine Crypt.Trojan.MSIL.DDS?


File Info:

name: D7330C23B3FDB0BF0990.mlw
path: /opt/CAPEv2/storage/binaries/ce4ed6743aa45509170cb294b6a2bbddd2018fb51e1626f98bd590f7968be44e
crc32: 3040451C
md5: d7330c23b3fdb0bf0990e983819dd56a
sha1: 950a81f95ca23120839f6fd6ad71b590ccf82404
sha256: ce4ed6743aa45509170cb294b6a2bbddd2018fb51e1626f98bd590f7968be44e
sha512: c0cac61bf5e8f4e0eba236d80f0c8c696ae8aa55335ef301b746ee55891aa0eb269c84bb87c4f291487384236568d1a4f7a2051f3142e03c64d1327886cf5a44
ssdeep: 12288:X60ixxJHX+nOpybemQQGJmrMr2rdYCA9x:xU+nO4bOugarI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6F45C3EBB85A805D13D06B150A955C266B1AA833D02C70F79C9E76CBF437CB7B06369
sha3_384: 91209f9906d9b22aca36f3e7799cfd55c6e7d7cb9085cc6dc85c0ccdbcf989be3c8a54c7ae5cd321ebb76c85b6772b56
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-07 19:41:20

Version Info:

Translation: 0x0000 0x04b0
Comments: B}e82E?oGd7=*3H
CompanyName: a=7S?9Qt4Fm$d3_
FileDescription: nN?6E5w}*Q4sS9p$%k
FileVersion: 0.0.0.0
InternalName: EMD7.exe
LegalCopyright: Copyright © 2002 - 2019
OriginalFilename: EMD7.exe
ProductName: nN?6E5w}*Q4sS9p$%k
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Crypt.Trojan.MSIL.DDS also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d7330c23b3fdb0bf
McAfeeFareit-FWB!D7330C23B3FD
Cylanceunsafe
VIPREGen:Heur.MSIL.Krypt.12
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.c48e21e1
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.36308.Tm0@aCFSx0m
VirITTrojan.Win32.Kryptik.CEJ
CyrenW32/MSIL_Kryptik.ASK.gen!Eldorado
SymantecScr.Malcode!gdn25
ESET-NOD32a variant of MSIL/Kryptik.VUV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9843487-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Heur.MSIL.Krypt.12
MicroWorld-eScanGen:Heur.MSIL.Krypt.12
AvastWin32:Malware-gen
TencentMsil.Trojan-QQPass.QQRob.Ncnw
EmsisoftGen:Heur.MSIL.Krypt.12 (B)
ZillyaTrojan.Kryptik.Win32.2025402
TrendMicroPossible_SMNEGASTEAL
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.bm
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.MSIL.Krypt.12
JiangminTrojan.PSW.MSIL.cbwg
WebrootW32.Trojan.MSIL.AGensla
AviraTR/Kryptik.msixh
Antiy-AVLTrojan/Win32.Wacatac
XcitiumMalware@#ct0hnti1md9e
ArcabitTrojan.MSIL.Krypt.12
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4092323
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGen:Heur.MSIL.Krypt.12
MAXmalware (ai score=87)
MalwarebytesCrypt.Trojan.MSIL.DDS
TrendMicro-HouseCallPossible_SMNEGASTEAL
RisingMalware.Obfus/MSIL@AI.88 (RDM.MSIL2:HhqD0BTQ8pEMoXqTZ0x5YQ)
YandexTrojan.Kryptik!BR/alXMphac
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.VRY!tr
AVGWin32:Malware-gen
Cybereasonmalicious.3b3fdb
PandaTrj/GdSda.A

How to remove Crypt.Trojan.MSIL.DDS?

Crypt.Trojan.MSIL.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment