Categories: Trojan

Crypt.Trojan.MSIL.DDS removal instruction

The Crypt.Trojan.MSIL.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.Trojan.MSIL.DDS virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AgentTeslaV2 malware family

How to determine Crypt.Trojan.MSIL.DDS?


File Info:

name: D7330C23B3FDB0BF0990.mlwpath: /opt/CAPEv2/storage/binaries/ce4ed6743aa45509170cb294b6a2bbddd2018fb51e1626f98bd590f7968be44ecrc32: 3040451Cmd5: d7330c23b3fdb0bf0990e983819dd56asha1: 950a81f95ca23120839f6fd6ad71b590ccf82404sha256: ce4ed6743aa45509170cb294b6a2bbddd2018fb51e1626f98bd590f7968be44esha512: c0cac61bf5e8f4e0eba236d80f0c8c696ae8aa55335ef301b746ee55891aa0eb269c84bb87c4f291487384236568d1a4f7a2051f3142e03c64d1327886cf5a44ssdeep: 12288:X60ixxJHX+nOpybemQQGJmrMr2rdYCA9x:xU+nO4bOugarItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F6F45C3EBB85A805D13D06B150A955C266B1AA833D02C70F79C9E76CBF437CB7B06369sha3_384: 91209f9906d9b22aca36f3e7799cfd55c6e7d7cb9085cc6dc85c0ccdbcf989be3c8a54c7ae5cd321ebb76c85b6772b56ep_bytes: ff250020400000000000000000000000timestamp: 2020-05-07 19:41:20

Version Info:

Translation: 0x0000 0x04b0Comments: B}e82E?oGd7=*3HCompanyName: a=7S?9Qt4Fm$d3_FileDescription: nN?6E5w}*Q4sS9p$%kFileVersion: 0.0.0.0InternalName: EMD7.exeLegalCopyright: Copyright © 2002 - 2019OriginalFilename: EMD7.exeProductName: nN?6E5w}*Q4sS9p$%kProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Crypt.Trojan.MSIL.DDS also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.d7330c23b3fdb0bf
McAfee Fareit-FWB!D7330C23B3FD
Cylance unsafe
VIPRE Gen:Heur.MSIL.Krypt.12
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:MSIL/Agensla.c48e21e1
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
BitDefenderTheta Gen:NN.ZemsilF.36308.Tm0@aCFSx0m
VirIT Trojan.Win32.Kryptik.CEJ
Cyren W32/MSIL_Kryptik.ASK.gen!Eldorado
Symantec Scr.Malcode!gdn25
ESET-NOD32 a variant of MSIL/Kryptik.VUV
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9843487-0
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Gen:Heur.MSIL.Krypt.12
MicroWorld-eScan Gen:Heur.MSIL.Krypt.12
Avast Win32:Malware-gen
Tencent Msil.Trojan-QQPass.QQRob.Ncnw
Emsisoft Gen:Heur.MSIL.Krypt.12 (B)
Zillya Trojan.Kryptik.Win32.2025402
TrendMicro Possible_SMNEGASTEAL
McAfee-GW-Edition BehavesLike.Win32.AgentTesla.bm
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
GData Gen:Heur.MSIL.Krypt.12
Jiangmin Trojan.PSW.MSIL.cbwg
Webroot W32.Trojan.MSIL.AGensla
Avira TR/Kryptik.msixh
Antiy-AVL Trojan/Win32.Wacatac
Xcitium Malware@#ct0hnti1md9e
Arcabit Trojan.MSIL.Krypt.12
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Malware/Win32.RL_Generic.C4092323
Acronis suspicious
VBA32 TScope.Trojan.MSIL
ALYac Gen:Heur.MSIL.Krypt.12
MAX malware (ai score=87)
Malwarebytes Crypt.Trojan.MSIL.DDS
TrendMicro-HouseCall Possible_SMNEGASTEAL
Rising Malware.Obfus/MSIL@AI.88 (RDM.MSIL2:HhqD0BTQ8pEMoXqTZ0x5YQ)
Yandex Trojan.Kryptik!BR/alXMphac
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.VRY!tr
AVG Win32:Malware-gen
Cybereason malicious.3b3fdb
Panda Trj/GdSda.A

How to remove Crypt.Trojan.MSIL.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

WebWatcher.Spyware.Monitor.DDS removal

The WebWatcher.Spyware.Monitor.DDS is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Lazy.519114”?

The Lazy.519114 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Malware.AI.3622831725”?

The Malware.AI.3622831725 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Generic.Dacic.94CCEEA9.A.B2226F8C (B)”?

The Generic.Dacic.94CCEEA9.A.B2226F8C (B) is considered dangerous by lots of security experts. When this infection is…

2 hours ago

What is “Tedy.577368”?

The Tedy.577368 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

MSIL/TrojanDownloader.Agent.QRC removal tips

The MSIL/TrojanDownloader.Agent.QRC is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago