Virus

Crytex.Virus.FileInfector.DDS removal

Malware Removal

The Crytex.Virus.FileInfector.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crytex.Virus.FileInfector.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Crytex.Virus.FileInfector.DDS?


File Info:

name: E2B28AD1AB575C18A818.mlw
path: /opt/CAPEv2/storage/binaries/f493f62f7f74cc486bdc689f7afb9f453cb2e32707e6c20cf4a849180c23f529
crc32: 77365FC5
md5: e2b28ad1ab575c18a818c5dc58c84be2
sha1: c0ea01494f907059b5930f490b48929be05d784d
sha256: f493f62f7f74cc486bdc689f7afb9f453cb2e32707e6c20cf4a849180c23f529
sha512: 7c83a9ed59c18f8db85fac3b01fbb6f7605aed9be708b62969d33146ca53c898a04a5c3da35976ca58630dc6c5b5843e49705225803c4406c8ffc69fbc115fcc
ssdeep: 12288:seCR1HKarQcccccccccccccccccccccccccccccccccccccccccccccccccccccn:2dd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15FB6920176A9A85AF2A53C3A293696A65636FCCBF81517CF21443F3FBC326501A5CF13
sha3_384: 1c51643d93d193ddabf91babccca64944f39d6ca25e698a1fd33a59251366bbb9f97a0c0241fd4e2def89e4b50371ebd
ep_bytes: e8bc3a0000e979feffff558bec83ec04
timestamp: 2021-11-19 02:59:16

Version Info:

Translations: 0x0542 0x007d

Crytex.Virus.FileInfector.DDS also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.Siggen19.7097
MicroWorld-eScanGen:Heur.Mint.Zard.52
FireEyeGeneric.mg.e2b28ad1ab575c18
ALYacGen:Variant.Zusy.442475
CylanceUnsafe
VIPREGen:Variant.Zusy.442475
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059acb11 )
K7GWTrojan ( 0059a0021 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.NAU
CyrenW32/Convagent.BC.gen!Eldorado
SymantecPacked.Generic.528
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HRNT
APEXMalicious
TrendMicro-HouseCallMal_Tofsee
ClamAVWin.Packed.Botx-9977722-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderGen:Heur.Mint.Zard.52
NANO-AntivirusTrojan.Win32.Zenpak.jtizaa
AvastWin32:BotX-gen [Trj]
TencentMalware.Win32.Gencirc.1162a1ef
Ad-AwareGen:Heur.Mint.Zard.52
EmsisoftGen:Heur.Mint.Zard.52 (B)
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Lockbit.vt
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Troj/Krypt-QV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1DV366R
GoogleDetected
AviraTR/AD.Tofsee.qtebb
MAXmalware (ai score=85)
Antiy-AVLTrojan[Ransom]/Win32.StopCrypt
ArcabitTrojan.Zusy.D6C06B
MicrosoftTrojan:Win32/Raccoon.RI!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R534450
Acronissuspicious
McAfeeArtemis!E2B28AD1AB57
VBA32Malware-Cryptor.2LA.gen
MalwarebytesCrytex.Virus.FileInfector.DDS
RisingTrojan.Generic@AI.100 (RDML:GUyCJbLaL7odLPVcmS9t5w)
IkarusTrojan.Win32.SmokeLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HRNP!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.94f907
PandaTrj/GdSda.A

How to remove Crytex.Virus.FileInfector.DDS?

Crytex.Virus.FileInfector.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment