Categories: Virus

Crytex.Virus.FileInfector.DDS removal

The Crytex.Virus.FileInfector.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crytex.Virus.FileInfector.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Crytex.Virus.FileInfector.DDS?


File Info:

name: E2B28AD1AB575C18A818.mlwpath: /opt/CAPEv2/storage/binaries/f493f62f7f74cc486bdc689f7afb9f453cb2e32707e6c20cf4a849180c23f529crc32: 77365FC5md5: e2b28ad1ab575c18a818c5dc58c84be2sha1: c0ea01494f907059b5930f490b48929be05d784dsha256: f493f62f7f74cc486bdc689f7afb9f453cb2e32707e6c20cf4a849180c23f529sha512: 7c83a9ed59c18f8db85fac3b01fbb6f7605aed9be708b62969d33146ca53c898a04a5c3da35976ca58630dc6c5b5843e49705225803c4406c8ffc69fbc115fccssdeep: 12288:seCR1HKarQcccccccccccccccccccccccccccccccccccccccccccccccccccccn:2ddtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15FB6920176A9A85AF2A53C3A293696A65636FCCBF81517CF21443F3FBC326501A5CF13sha3_384: 1c51643d93d193ddabf91babccca64944f39d6ca25e698a1fd33a59251366bbb9f97a0c0241fd4e2def89e4b50371ebdep_bytes: e8bc3a0000e979feffff558bec83ec04timestamp: 2021-11-19 02:59:16

Version Info:

Translations: 0x0542 0x007d

Crytex.Virus.FileInfector.DDS also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
DrWeb Trojan.Siggen19.7097
MicroWorld-eScan Gen:Heur.Mint.Zard.52
FireEye Generic.mg.e2b28ad1ab575c18
ALYac Gen:Variant.Zusy.442475
Cylance Unsafe
VIPRE Gen:Variant.Zusy.442475
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0059acb11 )
K7GW Trojan ( 0059a0021 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Genus.NAU
Cyren W32/Convagent.BC.gen!Eldorado
Symantec Packed.Generic.528
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HRNT
APEX Malicious
TrendMicro-HouseCall Mal_Tofsee
ClamAV Win.Packed.Botx-9977722-0
Kaspersky HEUR:Trojan.Win32.Zenpak.gen
BitDefender Gen:Heur.Mint.Zard.52
NANO-Antivirus Trojan.Win32.Zenpak.jtizaa
Avast Win32:BotX-gen [Trj]
Tencent Malware.Win32.Gencirc.1162a1ef
Ad-Aware Gen:Heur.Mint.Zard.52
Emsisoft Gen:Heur.Mint.Zard.52 (B)
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.Lockbit.vt
Trapmine malicious.high.ml.score
Sophos Mal/Generic-R + Troj/Krypt-QV
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1DV366R
Google Detected
Avira TR/AD.Tofsee.qtebb
MAX malware (ai score=85)
Antiy-AVL Trojan[Ransom]/Win32.StopCrypt
Arcabit Trojan.Zusy.D6C06B
Microsoft Trojan:Win32/Raccoon.RI!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R534450
Acronis suspicious
McAfee Artemis!E2B28AD1AB57
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Crytex.Virus.FileInfector.DDS
Rising Trojan.Generic@AI.100 (RDML:GUyCJbLaL7odLPVcmS9t5w)
Ikarus Trojan.Win32.SmokeLoader
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HRNP!tr
AVG Win32:BotX-gen [Trj]
Cybereason malicious.94f907
Panda Trj/GdSda.A

How to remove Crytex.Virus.FileInfector.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Lazy.508865 (file analysis)

The Lazy.508865 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Mikey.166133 removal tips

The Mikey.166133 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Jaik.11356 information

The Jaik.11356 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

How to remove “Ransom.Loki.6468”?

The Ransom.Loki.6468 is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

TrojanDropper:Win32/Wykcores.A removal guide

The TrojanDropper:Win32/Wykcores.A is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Malware.AI.148074552 malicious file

The Malware.AI.148074552 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago